summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-i686-pc-windows-gnu/lib/libwinapi_advpack.a
blob: e7eae3cdf440a2c3a5e31dd1e437153e4baa5943 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 !<arch>./...............15161608
0020 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 33 34 20 20 20 20 95..0.....0.....0.......4234....
0040 20 20 60 0a 00 00 00 92 00 00 10 ce 00 00 13 78 00 00 16 94 00 00 16 94 00 00 19 8a 00 00 19 8a ..`............x................
0060 00 00 1c 80 00 00 1c 80 00 00 1f 70 00 00 1f 70 00 00 22 5e 00 00 22 5e 00 00 25 4c 00 00 25 4c ...........p...p.."^.."^..%L..%L
0080 00 00 28 38 00 00 28 38 00 00 2b 24 00 00 2b 24 00 00 2e 14 00 00 2e 14 00 00 31 04 00 00 31 04 ..(8..(8..+$..+$..........1...1.
00a0 00 00 33 f2 00 00 33 f2 00 00 36 de 00 00 36 de 00 00 39 c8 00 00 39 c8 00 00 3c b4 00 00 3c b4 ..3...3...6...6...9...9...<...<.
00c0 00 00 3f a0 00 00 3f a0 00 00 42 8a 00 00 42 8a 00 00 45 6c 00 00 45 6c 00 00 48 4e 00 00 48 4e ..?...?...B...B...El..El..HN..HN
00e0 00 00 4b 2e 00 00 4b 2e 00 00 4e 0e 00 00 4e 0e 00 00 50 fc 00 00 50 fc 00 00 53 ea 00 00 53 ea ..K...K...N...N...P...P...S...S.
0100 00 00 56 d6 00 00 56 d6 00 00 59 b6 00 00 59 b6 00 00 5c 94 00 00 5c 94 00 00 5f 72 00 00 5f 72 ..V...V...Y...Y...\...\..._r.._r
0120 00 00 62 50 00 00 62 50 00 00 65 28 00 00 65 28 00 00 67 fc 00 00 67 fc 00 00 6a d0 00 00 6a d0 ..bP..bP..e(..e(..g...g...j...j.
0140 00 00 6d a2 00 00 6d a2 00 00 70 92 00 00 70 92 00 00 73 82 00 00 73 82 00 00 76 70 00 00 76 70 ..m...m...p...p...s...s...vp..vp
0160 00 00 79 4e 00 00 79 4e 00 00 7c 2c 00 00 7c 2c 00 00 7f 04 00 00 7f 04 00 00 81 e0 00 00 81 e0 ..yN..yN..|,..|,................
0180 00 00 84 b0 00 00 84 b0 00 00 87 94 00 00 87 94 00 00 8a 80 00 00 8a 80 00 00 8d 62 00 00 8d 62 ...........................b...b
01a0 00 00 90 2c 00 00 90 2c 00 00 93 18 00 00 93 18 00 00 96 08 00 00 96 08 00 00 98 f8 00 00 98 f8 ...,...,........................
01c0 00 00 9b e6 00 00 9b e6 00 00 9e d2 00 00 9e d2 00 00 a1 bc 00 00 a1 bc 00 00 a4 9e 00 00 a4 9e ................................
01e0 00 00 a7 8e 00 00 a7 8e 00 00 aa 7e 00 00 aa 7e 00 00 ad 6c 00 00 ad 6c 00 00 b0 5c 00 00 b0 5c ...........~...~...l...l...\...\
0200 00 00 b3 4c 00 00 b3 4c 00 00 b6 3a 00 00 b6 3a 00 00 b9 12 00 00 b9 12 00 00 bb ea 00 00 bb ea ...L...L...:...:................
0220 00 00 be c0 00 00 be c0 00 00 c1 94 00 00 c1 94 00 00 c4 68 00 00 c4 68 00 00 c7 3a 00 00 c7 3a ...................h...h...:...:
0240 00 00 ca 02 00 00 ca 02 00 00 cc e4 00 00 cc e4 00 00 cf ac 00 00 cf ac 00 00 d2 72 00 00 d2 72 ...........................r...r
0260 00 00 d5 4e 00 00 d5 4e 00 00 d8 2e 00 00 d8 2e 00 00 db 0e 00 00 db 0e 00 00 dd ec 00 00 dd ec ...N...N........................
0280 00 00 e0 d6 00 00 e0 d6 00 00 e3 c0 00 00 e3 c0 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ................__C__Users_Peter
02a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 _Code_winapi_rs_i686_lib_libwina
02c0 70 69 5f 61 64 76 70 61 63 6b 5f 61 5f 69 6e 61 6d 65 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 pi_advpack_a_iname.__head_C__Use
02e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 rs_Peter_Code_winapi_rs_i686_lib
0300 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 5f 55 73 65 72 55 6e 49 6e 73 74 _libwinapi_advpack_a._UserUnInst
0320 53 74 75 62 57 72 61 70 70 65 72 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 55 6e 49 6e 73 StubWrapperW@16.__imp__UserUnIns
0340 74 53 74 75 62 57 72 61 70 70 65 72 57 40 31 36 00 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 tStubWrapperW@16._UserUnInstStub
0360 57 72 61 70 70 65 72 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 WrapperA@16.__imp__UserUnInstStu
0380 62 57 72 61 70 70 65 72 41 40 31 36 00 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 bWrapperA@16._UserUnInstStubWrap
03a0 70 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 per@16.__imp__UserUnInstStubWrap
03c0 70 65 72 40 31 36 00 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 40 31 36 00 per@16._UserInstStubWrapperW@16.
03e0 5f 5f 69 6d 70 5f 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 40 31 36 00 5f __imp__UserInstStubWrapperW@16._
0400 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 UserInstStubWrapperA@16.__imp__U
0420 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 40 31 36 00 5f 55 73 65 72 49 6e 73 74 serInstStubWrapperA@16._UserInst
0440 53 74 75 62 57 72 61 70 70 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 49 6e 73 74 53 74 StubWrapper@16.__imp__UserInstSt
0460 75 62 57 72 61 70 70 65 72 40 31 36 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 ubWrapper@16._TranslateInfString
0480 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 40 W@32.__imp__TranslateInfStringW@
04a0 33 32 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 40 33 32 00 5f 5f 69 32._TranslateInfStringExW@32.__i
04c0 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 40 33 32 00 5f 54 72 mp__TranslateInfStringExW@32._Tr
04e0 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 anslateInfStringExA@32.__imp__Tr
0500 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 40 33 32 00 5f 54 72 61 6e 73 6c 61 74 anslateInfStringExA@32._Translat
0520 65 49 6e 66 53 74 72 69 6e 67 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 eInfStringEx@32.__imp__Translate
0540 49 6e 66 53 74 72 69 6e 67 45 78 40 33 32 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 InfStringEx@32._TranslateInfStri
0560 6e 67 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 ngA@32.__imp__TranslateInfString
0580 41 40 33 32 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 40 33 32 00 5f 5f 69 6d A@32._TranslateInfString@32.__im
05a0 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 40 33 32 00 5f 53 65 74 50 65 72 p__TranslateInfString@32._SetPer
05c0 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 65 72 55 73 UserSecValuesW@4.__imp__SetPerUs
05e0 65 72 53 65 63 56 61 6c 75 65 73 57 40 34 00 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c erSecValuesW@4._SetPerUserSecVal
0600 75 65 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 uesA@4.__imp__SetPerUserSecValue
0620 73 41 40 34 00 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 40 34 00 5f 5f 69 6d sA@4._SetPerUserSecValues@4.__im
0640 70 5f 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 40 34 00 5f 52 75 6e 53 65 74 p__SetPerUserSecValues@4._RunSet
0660 75 70 43 6f 6d 6d 61 6e 64 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 75 6e 53 65 74 75 70 43 6f 6d upCommandW@32.__imp__RunSetupCom
0680 6d 61 6e 64 57 40 33 32 00 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 40 33 32 00 5f 5f mandW@32._RunSetupCommandA@32.__
06a0 69 6d 70 5f 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 40 33 32 00 5f 52 75 6e 53 65 74 imp__RunSetupCommandA@32._RunSet
06c0 75 70 43 6f 6d 6d 61 6e 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d upCommand@32.__imp__RunSetupComm
06e0 61 6e 64 40 33 32 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 38 00 5f 5f 69 6d 70 and@32._RegSaveRestoreW@28.__imp
0700 5f 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 38 00 5f 52 65 67 53 61 76 65 52 65 73 __RegSaveRestoreW@28._RegSaveRes
0720 74 6f 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 53 61 76 65 52 65 73 74 toreOnINFW@28.__imp__RegSaveRest
0740 6f 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e oreOnINFW@28._RegSaveRestoreOnIN
0760 46 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 FA@28.__imp__RegSaveRestoreOnINF
0780 41 40 32 38 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 40 32 38 00 5f 5f 69 A@28._RegSaveRestoreOnINF@28.__i
07a0 6d 70 5f 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 40 32 38 00 5f 52 65 67 53 mp__RegSaveRestoreOnINF@28._RegS
07c0 61 76 65 52 65 73 74 6f 72 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 53 61 76 65 52 65 73 aveRestoreA@28.__imp__RegSaveRes
07e0 74 6f 72 65 41 40 32 38 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 40 32 38 00 5f 5f 69 6d toreA@28._RegSaveRestore@28.__im
0800 70 5f 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 40 32 38 00 5f 52 65 67 52 65 73 74 6f 72 65 p__RegSaveRestore@28._RegRestore
0820 41 6c 6c 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 40 31 32 AllW@12.__imp__RegRestoreAllW@12
0840 00 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 52 65 ._RegRestoreAllA@12.__imp__RegRe
0860 73 74 6f 72 65 41 6c 6c 41 40 31 32 00 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 40 31 32 00 5f storeAllA@12._RegRestoreAll@12._
0880 5f 69 6d 70 5f 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 40 31 32 00 5f 52 65 67 49 6e 73 74 61 _imp__RegRestoreAll@12._RegInsta
08a0 6c 6c 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 49 6e 73 74 61 6c 6c 57 40 31 32 00 5f 52 65 llW@12.__imp__RegInstallW@12._Re
08c0 67 49 6e 73 74 61 6c 6c 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 49 6e 73 74 61 6c 6c 41 40 gInstallA@12.__imp__RegInstallA@
08e0 31 32 00 5f 52 65 67 49 6e 73 74 61 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 49 6e 73 74 12._RegInstall@12.__imp__RegInst
0900 61 6c 6c 40 31 32 00 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 40 31 36 all@12._RebootCheckOnInstallW@16
0920 00 5f 5f 69 6d 70 5f 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 40 31 36 .__imp__RebootCheckOnInstallW@16
0940 00 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 40 31 36 00 5f 5f 69 6d 70 ._RebootCheckOnInstallA@16.__imp
0960 5f 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 40 31 36 00 5f 52 65 62 6f __RebootCheckOnInstallA@16._Rebo
0980 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 62 6f 6f otCheckOnInstall@16.__imp__Reboo
09a0 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 40 31 36 00 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e tCheckOnInstall@16._OpenINFEngin
09c0 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 40 32 30 00 5f eW@20.__imp__OpenINFEngineW@20._
09e0 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 4e 46 OpenINFEngineA@20.__imp__OpenINF
0a00 45 6e 67 69 6e 65 41 40 32 30 00 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 40 32 30 00 5f 5f 69 EngineA@20._OpenINFEngine@20.__i
0a20 6d 70 5f 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 40 32 30 00 5f 4e 65 65 64 52 65 62 6f 6f 74 mp__OpenINFEngine@20._NeedReboot
0a40 49 6e 69 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 40 30 00 5f Init@0.__imp__NeedRebootInit@0._
0a60 4e 65 65 64 52 65 62 6f 6f 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 65 65 64 52 65 62 6f 6f 74 40 34 NeedReboot@4.__imp__NeedReboot@4
0a80 00 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 61 ._LaunchINFSectionW@16.__imp__La
0aa0 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 unchINFSectionW@16._LaunchINFSec
0ac0 74 69 6f 6e 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 tionExW@16.__imp__LaunchINFSecti
0ae0 6f 6e 45 78 57 40 31 36 00 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 40 31 36 00 5f 5f onExW@16._LaunchINFSection@16.__
0b00 69 6d 70 5f 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 40 31 36 00 5f 49 73 4e 54 41 64 imp__LaunchINFSection@16._IsNTAd
0b20 6d 69 6e 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 4e 54 41 64 6d 69 6e 40 38 00 5f 47 65 74 56 65 72 min@8.__imp__IsNTAdmin@8._GetVer
0b40 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 sionFromFileW@16.__imp__GetVersi
0b60 6f 6e 46 72 6f 6d 46 69 6c 65 57 40 31 36 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 onFromFileW@16._GetVersionFromFi
0b80 6c 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 leExW@16.__imp__GetVersionFromFi
0ba0 6c 65 45 78 57 40 31 36 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 40 leExW@16._GetVersionFromFileExA@
0bc0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 40 16.__imp__GetVersionFromFileExA@
0be0 31 36 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 40 31 36 00 5f 5f 69 6d 16._GetVersionFromFileEx@16.__im
0c00 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 40 31 36 00 5f 47 65 74 56 p__GetVersionFromFileEx@16._GetV
0c20 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 ersionFromFileA@16.__imp__GetVer
0c40 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 40 31 36 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d sionFromFileA@16._GetVersionFrom
0c60 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c File@16.__imp__GetVersionFromFil
0c80 65 40 31 36 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 30 00 5f 5f 69 6d 70 5f e@16._FileSaveRestoreW@20.__imp_
0ca0 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 30 00 5f 46 69 6c 65 53 61 76 65 52 65 _FileSaveRestoreW@20._FileSaveRe
0cc0 73 74 6f 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 storeOnINFW@28.__imp__FileSaveRe
0ce0 73 74 6f 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f storeOnINFW@28._FileSaveRestoreO
0d00 6e 49 4e 46 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f nINFA@28.__imp__FileSaveRestoreO
0d20 6e 49 4e 46 41 40 32 38 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 40 32 nINFA@28._FileSaveRestoreOnINF@2
0d40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 40 32 38 8.__imp__FileSaveRestoreOnINF@28
0d60 00 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 40 31 32 00 5f 5f 69 6d 70 ._FileSaveMarkNotExistW@12.__imp
0d80 5f 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 40 31 32 00 5f 46 69 6c 65 __FileSaveMarkNotExistW@12._File
0da0 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 SaveMarkNotExistA@12.__imp__File
0dc0 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 40 31 32 00 5f 46 69 6c 65 53 61 76 65 4d 61 SaveMarkNotExistA@12._FileSaveMa
0de0 72 6b 4e 6f 74 45 78 69 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 4d 61 72 rkNotExist@12.__imp__FileSaveMar
0e00 6b 4e 6f 74 45 78 69 73 74 40 31 32 00 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 40 32 34 00 5f kNotExist@12._ExtractFilesW@24._
0e20 5f 69 6d 70 5f 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 40 32 34 00 5f 45 78 74 72 61 63 74 46 _imp__ExtractFilesW@24._ExtractF
0e40 69 6c 65 73 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 40 32 34 ilesA@24.__imp__ExtractFilesA@24
0e60 00 5f 45 78 74 72 61 63 74 46 69 6c 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 78 74 72 61 63 74 ._ExtractFiles@24.__imp__Extract
0e80 46 69 6c 65 73 40 32 34 00 5f 45 78 65 63 75 74 65 43 61 62 57 40 31 32 00 5f 5f 69 6d 70 5f 5f Files@24._ExecuteCabW@12.__imp__
0ea0 45 78 65 63 75 74 65 43 61 62 57 40 31 32 00 5f 45 78 65 63 75 74 65 43 61 62 41 40 31 32 00 5f ExecuteCabW@12._ExecuteCabA@12._
0ec0 5f 69 6d 70 5f 5f 45 78 65 63 75 74 65 43 61 62 41 40 31 32 00 5f 45 78 65 63 75 74 65 43 61 62 _imp__ExecuteCabA@12._ExecuteCab
0ee0 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 65 63 75 74 65 43 61 62 40 31 32 00 5f 44 65 6c 4e 6f 64 @12.__imp__ExecuteCab@12._DelNod
0f00 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 65 57 40 38 00 5f 44 65 6c 4e 6f 64 65 52 eW@8.__imp__DelNodeW@8._DelNodeR
0f20 75 6e 44 4c 4c 33 32 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c unDLL32W@16.__imp__DelNodeRunDLL
0f40 33 32 57 40 31 36 00 5f 44 65 6c 4e 6f 64 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 32W@16._DelNodeA@8.__imp__DelNod
0f60 65 41 40 38 00 5f 44 65 6c 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 65 40 38 eA@8._DelNode@8.__imp__DelNode@8
0f80 00 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 49 ._CloseINFEngine@4.__imp__CloseI
0fa0 4e 46 45 6e 67 69 6e 65 40 34 00 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 32 38 00 5f NFEngine@4._AdvInstallFileW@28._
0fc0 5f 69 6d 70 5f 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 32 38 00 5f 41 64 76 49 6e 73 _imp__AdvInstallFileW@28._AdvIns
0fe0 74 61 6c 6c 46 69 6c 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 tallFileA@28.__imp__AdvInstallFi
1000 6c 65 41 40 32 38 00 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 40 32 38 00 5f 5f 69 6d 70 5f leA@28._AdvInstallFile@28.__imp_
1020 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 40 32 38 00 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 _AdvInstallFile@28._AddDelBackup
1040 45 6e 74 72 79 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 EntryW@16.__imp__AddDelBackupEnt
1060 72 79 57 40 31 36 00 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 40 31 36 00 5f 5f ryW@16._AddDelBackupEntryA@16.__
1080 69 6d 70 5f 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 40 31 36 00 5f 41 64 64 44 imp__AddDelBackupEntryA@16._AddD
10a0 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 65 6c 42 61 elBackupEntry@16.__imp__AddDelBa
10c0 63 6b 75 70 45 6e 74 72 79 40 31 36 00 00 64 69 6b 6f 74 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 ckupEntry@16..dikot.o/........15
10e0 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 32 16160895..0.....0.....100666..62
1100 31 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 18 01 00 00 0f 00 00 00 00 00 05 01 2e 74 1.......`.L....................t
1120 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
1140 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ....................0..idata$4..
11a0 00 00 00 00 00 00 04 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
11c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
11e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 0c 00 00 00 0c 01 00 00 00 00 ..@.0..idata$7..................
1200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 41 44 56 50 41 43 4b 2e 64 6c ..........@.0.........ADVPACK.dl
1220 6c 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 l..file...........g.fake........
1240 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 .......text.....................
1260 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 ...........data.................
1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 ...............bss..............
12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 ...................idata$4......
12c0 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 .......................idata$5..
12e0 00 00 05 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
1300 24 37 00 00 00 00 06 00 00 00 03 01 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $7..............................
1320 00 00 04 00 00 00 00 00 00 00 06 00 00 00 02 00 47 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 ................G...__C__Users_P
1340 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 eter_Code_winapi_rs_i686_lib_lib
1360 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 5f 69 6e 61 6d 65 00 0a 64 69 6b 6f 68 2e 6f 2f winapi_advpack_a_iname..dikoh.o/
1380 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........1516160895..0.....0.....
13a0 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 36 01 00 00 100666..735.......`.L.......6...
13c0 10 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........text...................
13e0 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 ..............0`.data...........
1400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1440 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 .idata$2........................
1460 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..idata$5................
1480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.0..idata$4........
14a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....................@.0.........
14c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 07 00 0c 00 00 00 0f 00 00 00 07 00 ................................
14e0 10 00 00 00 0d 00 00 00 07 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 ...........file...........g.fake
1500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 ..............hname.............
1520 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 fthunk.............text.........
1540 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 .......................data.....
1560 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 ...........................bss..
1580 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 ...............................i
15a0 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 data$2..........................
15c0 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4...........idata$5....
15e0 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 46 00 00 00 ............................F...
1600 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ..............__head_C__Users_Pe
1620 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1640 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 inapi_advpack_a.__C__Users_Peter
1660 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 _Code_winapi_rs_i686_lib_libwina
1680 70 69 5f 61 64 76 70 61 63 6b 5f 61 5f 69 6e 61 6d 65 00 0a 64 69 6b 6f 73 30 30 30 37 31 2e 6f pi_advpack_a_iname..dikos00071.o
16a0 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160895..0.....0.....1006
16c0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
16e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
1700 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1760 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1780 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
17a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
17c0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
17e0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1800 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 ................G.UserUnInstStub
1820 57 72 61 70 70 65 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 WrapperW........................
1840 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
18a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
18c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
18e0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
1900 00 00 00 00 00 00 02 00 82 00 00 00 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 ............_UserUnInstStubWrapp
1920 65 72 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 erW@16.__imp__UserUnInstStubWrap
1940 70 65 72 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f perW@16.__head_C__Users_Peter_Co
1960 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1980 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 advpack_a.dikos00070.o/...151616
19a0 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0895..0.....0.....100666..698...
19c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
19e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
1a00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1a20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1a60 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
1a80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
1aa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
1ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
1ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1b00 00 00 00 00 00 00 46 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 00 ......F.UserUnInstStubWrapperA..
1b20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1b40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1b60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1b80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1ba0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1bc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
1be0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................@...............
1c00 00 00 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 40 31 36 00 5f 5f 69 .._UserUnInstStubWrapperA@16.__i
1c20 6d 70 5f 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 40 31 36 00 5f 5f mp__UserUnInstStubWrapperA@16.__
1c40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1c60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 rs_i686_lib_libwinapi_advpack_a.
1c80 64 69 6b 6f 73 30 30 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 dikos00069.o/...1516160895..0...
1ca0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..692.......`.L...
1cc0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1ce0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1d20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1d40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1d60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1d80 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
1da0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
1dc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1de0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 00 55 73 .........%..................E.Us
1e00 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 erUnInstStubWrapper.............
1e20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1e40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1e60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1e80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1ea0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1ec0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1ee0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 55 73 65 72 55 6e 49 6e 73 74 53 ..>................._UserUnInstS
1f00 74 75 62 57 72 61 70 70 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 55 6e 49 6e 73 74 53 tubWrapper@16.__imp__UserUnInstS
1f20 74 75 62 57 72 61 70 70 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tubWrapper@16.__head_C__Users_Pe
1f40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1f60 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 36 38 2e 6f 2f 20 20 20 inapi_advpack_a.dikos00068.o/...
1f80 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160895..0.....0.....100666..
1fa0 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
1fc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1fe0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2040 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
2060 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
2080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
20a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
20c0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
20e0 00 00 00 00 00 00 00 00 00 00 00 00 44 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 ............D.UserInstStubWrappe
2100 72 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 rW..............................
2120 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2140 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2160 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2180 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
21a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
21c0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
21e0 7e 00 00 00 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 40 31 36 00 5f 5f 69 ~..._UserInstStubWrapperW@16.__i
2200 6d 70 5f 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 40 31 36 00 5f 5f 68 65 mp__UserInstStubWrapperW@16.__he
2220 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2240 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 _i686_lib_libwinapi_advpack_a.di
2260 6b 6f 73 30 30 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 kos00067.o/...1516160895..0.....
2280 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
22a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
22c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
22e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2300 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2320 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
2340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2360 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
2380 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
23a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
23c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 55 73 65 72 .......%..................C.User
23e0 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 InstStubWrapperA................
2400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
24a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
24c0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 <.............~..._UserInstStubW
24e0 72 61 70 70 65 72 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 rapperA@16.__imp__UserInstStubWr
2500 61 70 70 65 72 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f apperA@16.__head_C__Users_Peter_
2520 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2540 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 36 36 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00066.o/...1516
2560 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160895..0.....0.....100666..688.
2580 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
25a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
25c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
25e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2620 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
2640 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
2660 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
2680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
26a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
26c0 00 00 00 00 00 00 00 00 42 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 00 00 00 ........B.UserInstStubWrapper...
26e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2700 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2720 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2740 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2760 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2780 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
27a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............:.............|...
27c0 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 _UserInstStubWrapper@16.__imp__U
27e0 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f serInstStubWrapper@16.__head_C__
2800 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2820 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 lib_libwinapi_advpack_a.dikos000
2840 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 65.o/...1516160895..0.....0.....
2860 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..688.......`.L...........
2880 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
28a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
28c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
28e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2900 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
2920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2940 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
2960 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
2980 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
29a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 00 54 72 61 6e 73 6c 61 74 65 49 .%..................A.TranslateI
29c0 6e 66 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nfStringW.......................
29e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2a00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2a20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2a40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2a60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2a80 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
2aa0 00 00 00 00 00 00 02 00 7c 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 ........|..._TranslateInfStringW
2ac0 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 40 33 @32.__imp__TranslateInfStringW@3
2ae0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
2b00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 api_rs_i686_lib_libwinapi_advpac
2b20 6b 5f 61 00 64 69 6b 6f 73 30 30 30 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 k_a.dikos00064.o/...1516160895..
2b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..692.......`.
2b60 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2b80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
2ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2c00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
2c20 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
2c40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
2c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2ca0 40 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 02 00 00 00 04 00 00 00 @.TranslateInfStringExW.........
2cc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2ce0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2d00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2d20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2d40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2d60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
2d80 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 54 72 61 6e 73 6c 61 ......>................._Transla
2da0 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 teInfStringExW@32.__imp__Transla
2dc0 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 teInfStringExW@32.__head_C__User
2de0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
2e00 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 36 33 2e 6f libwinapi_advpack_a.dikos00063.o
2e20 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160895..0.....0.....1006
2e40 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..692.......`.L...............
2e60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2e80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2ee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2f00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2f40 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
2f60 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2f80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 ................?.TranslateInfSt
2fa0 72 69 6e 67 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ringExA.........................
2fc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3060 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
3080 00 00 02 00 80 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 40 33 ........_TranslateInfStringExA@3
30a0 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 40 33 2.__imp__TranslateInfStringExA@3
30c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
30e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 api_rs_i686_lib_libwinapi_advpac
3100 6b 5f 61 00 64 69 6b 6f 73 30 30 30 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 k_a.dikos00062.o/...1516160895..
3120 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
3140 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
3160 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
3180 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
31a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
31c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
31e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
3200 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
3220 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
3240 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3260 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3280 3e 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 00 00 02 00 00 00 04 00 00 00 >.TranslateInfStringEx..........
32a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
32c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
32e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3300 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3320 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
3360 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 54 72 61 6e 73 6c 61 ......<.............~..._Transla
3380 74 65 49 6e 66 53 74 72 69 6e 67 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 teInfStringEx@32.__imp__Translat
33a0 65 49 6e 66 53 74 72 69 6e 67 45 78 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eInfStringEx@32.__head_C__Users_
33c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
33e0 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 36 31 2e 6f 2f 20 bwinapi_advpack_a.dikos00061.o/.
3400 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160895..0.....0.....100666
3420 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..688.......`.L.................
3440 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
3460 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
34a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
34c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
34e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
3500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3520 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
3540 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3560 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 ..............=.TranslateInfStri
3580 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ngA.............................
35a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
35c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
35e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3600 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3620 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3640 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
3660 02 00 7c 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 40 33 32 00 5f 5f ..|..._TranslateInfStringA@32.__
3680 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 40 33 32 00 5f 5f 68 65 imp__TranslateInfStringA@32.__he
36a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
36c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 _i686_lib_libwinapi_advpack_a.di
36e0 6b 6f 73 30 30 30 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 kos00060.o/...1516160895..0.....
3700 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
3720 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3740 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
3760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3780 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
37a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
37c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
37e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
3800 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
3820 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
3840 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 54 72 61 6e .......%..................<.Tran
3860 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 slateInfString..................
3880 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
38a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
38c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
38e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3900 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3920 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3940 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 8.............z..._TranslateInfS
3960 74 72 69 6e 67 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 tring@32.__imp__TranslateInfStri
3980 6e 67 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ng@32.__head_C__Users_Peter_Code
39a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 _winapi_rs_i686_lib_libwinapi_ad
39c0 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 vpack_a.dikos00059.o/...15161608
39e0 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 95..0.....0.....100666..688.....
3a00 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
3a20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
3a40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3a60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3a80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3aa0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
3ac0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
3ae0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
3b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
3b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3b40 00 00 00 00 3b 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 00 02 00 00 00 ....;.SetPerUserSecValuesW......
3b60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3b80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3ba0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3bc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3be0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3c00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
3c20 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 53 65 74 ..........:.............|..._Set
3c40 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 65 PerUserSecValuesW@4.__imp__SetPe
3c60 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rUserSecValuesW@4.__head_C__User
3c80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3ca0 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 38 2e 6f libwinapi_advpack_a.dikos00058.o
3cc0 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160895..0.....0.....1006
3ce0 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.L...............
3d00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
3d20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3d80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
3da0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
3dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3de0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
3e00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3e20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 ................:.SetPerUserSecV
3e40 61 6c 75 65 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 aluesA..........................
3e60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3e80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3ea0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3ec0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3ee0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3f00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
3f20 00 00 02 00 7c 00 00 00 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 40 34 00 ....|..._SetPerUserSecValuesA@4.
3f40 5f 5f 69 6d 70 5f 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 40 34 00 5f 5f __imp__SetPerUserSecValuesA@4.__
3f60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3f80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 rs_i686_lib_libwinapi_advpack_a.
3fa0 64 69 6b 6f 73 30 30 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 dikos00057.o/...1516160895..0...
3fc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
3fe0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4000 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
4020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4040 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4060 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4080 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
40a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
40c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
40e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4100 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 00 53 65 .........%..................9.Se
4120 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tPerUserSecValues...............
4140 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
41a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
41c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
41e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4200 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 53 65 74 50 65 72 55 73 65 72 53 ..8.............z..._SetPerUserS
4220 65 63 56 61 6c 75 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 ecValues@4.__imp__SetPerUserSecV
4240 61 6c 75 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f alues@4.__head_C__Users_Peter_Co
4260 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4280 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 advpack_a.dikos00056.o/...151616
42a0 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0895..0.....0.....100666..678...
42c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
42e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
4300 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4320 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4360 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
4380 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
43a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
43c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
43e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4400 00 00 00 00 00 00 38 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 00 02 00 00 00 04 00 ......8.RunSetupCommandW........
4420 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4440 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4460 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4480 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
44a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
44c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
44e0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 75 6e 53 65 ........4.............v..._RunSe
4500 74 75 70 43 6f 6d 6d 61 6e 64 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 75 6e 53 65 74 75 70 43 6f tupCommandW@32.__imp__RunSetupCo
4520 6d 6d 61 6e 64 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mmandW@32.__head_C__Users_Peter_
4540 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4560 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00055.o/...1516
4580 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160895..0.....0.....100666..678.
45a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
45c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
45e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4600 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4640 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
4660 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
4680 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
46a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
46c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
46e0 00 00 00 00 00 00 00 00 37 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 00 02 00 00 00 ........7.RunSetupCommandA......
4700 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4720 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4740 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4760 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4780 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
47a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
47c0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 75 6e ..........4.............v..._Run
47e0 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 75 6e 53 65 74 75 70 SetupCommandA@32.__imp__RunSetup
4800 43 6f 6d 6d 61 6e 64 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 CommandA@32.__head_C__Users_Pete
4820 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4840 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 34 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00054.o/...15
4860 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160895..0.....0.....100666..67
4880 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
48a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
48c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
48e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4920 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
4940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
4960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
4980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
49a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
49c0 00 00 00 00 00 00 00 00 00 00 36 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 00 00 00 02 00 ..........6.RunSetupCommand.....
49e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4a00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4a20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4a40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4a60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4a80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
4aa0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 ............2.............t..._R
4ac0 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 75 6e 53 65 74 75 unSetupCommand@32.__imp__RunSetu
4ae0 70 43 6f 6d 6d 61 6e 64 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pCommand@32.__head_C__Users_Pete
4b00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4b20 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 33 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00053.o/...15
4b40 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160895..0.....0.....100666..67
4b60 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
4b80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
4ba0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4bc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4c00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
4c20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
4c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
4c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
4c80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4ca0 00 00 00 00 00 00 00 00 00 00 35 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 00 00 02 00 ..........5.RegSaveRestoreW.....
4cc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4ce0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4d00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4d20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4d40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4d60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
4d80 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 ............2.............t..._R
4da0 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 53 61 76 65 egSaveRestoreW@28.__imp__RegSave
4dc0 52 65 73 74 6f 72 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 RestoreW@28.__head_C__Users_Pete
4de0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4e00 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 32 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00052.o/...15
4e20 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160895..0.....0.....100666..69
4e40 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
4e60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
4e80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4ea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4ee0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
4f00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
4f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
4f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
4f60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4f80 00 00 00 00 00 00 00 00 00 00 34 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 ..........4.RegSaveRestoreOnINFW
4fa0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4fc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4fe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5000 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5020 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5040 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
5060 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................<.............~.
5080 00 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 5f 69 6d 70 .._RegSaveRestoreOnINFW@28.__imp
50a0 5f 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 5f 68 65 61 64 __RegSaveRestoreOnINFW@28.__head
50c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
50e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 686_lib_libwinapi_advpack_a.diko
5100 73 30 30 30 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 s00051.o/...1516160895..0.....0.
5120 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
5140 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5160 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
51a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
51e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5200 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5220 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
5240 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 00 52 65 67 53 61 76 .....%..................3.RegSav
5280 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eRestoreOnINFA..................
52a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
52c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
52e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5340 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
5360 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f ............~..._RegSaveRestoreO
5380 6e 49 4e 46 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e nINFA@28.__imp__RegSaveRestoreOn
53a0 49 4e 46 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f INFA@28.__head_C__Users_Peter_Co
53c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
53e0 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 advpack_a.dikos00050.o/...151616
5400 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0895..0.....0.....100666..688...
5420 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
5440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
5460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
54a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
54c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
54e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
5500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
5520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
5540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5560 00 00 00 00 00 00 32 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 00 00 00 02 00 ......2.RegSaveRestoreOnINF.....
5580 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
55a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
55c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
55e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5600 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5620 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
5640 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 ............:.............|..._R
5660 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 egSaveRestoreOnINF@28.__imp__Reg
5680 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SaveRestoreOnINF@28.__head_C__Us
56a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
56c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 39 b_libwinapi_advpack_a.dikos00049
56e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160895..0.....0.....10
5700 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..676.......`.L.......|.....
5720 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
5740 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
57a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
57c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
57e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5800 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
5820 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5840 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 00 52 65 67 53 61 76 65 52 65 73 74 6f ..................1.RegSaveResto
5860 72 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 reA.............................
5880 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
58a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
58c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
58e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5920 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
5940 02 00 74 00 00 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 40 32 38 00 5f 5f 69 6d 70 5f ..t..._RegSaveRestoreA@28.__imp_
5960 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _RegSaveRestoreA@28.__head_C__Us
5980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
59a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 38 b_libwinapi_advpack_a.dikos00048
59c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160895..0.....0.....10
59e0 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..674.......`.L.......|.....
5a00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
5a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
5aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
5ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5ae0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
5b00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 00 52 65 67 53 61 76 65 52 65 73 74 6f ..................0.RegSaveResto
5b40 72 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 re..............................
5b60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5b80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5ba0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5bc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5be0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5c00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
5c20 02 00 72 00 00 00 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 40 32 38 00 5f 5f 69 6d 70 5f 5f ..r..._RegSaveRestore@28.__imp__
5c40 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 RegSaveRestore@28.__head_C__User
5c60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5c80 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 37 2e 6f libwinapi_advpack_a.dikos00047.o
5ca0 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160895..0.....0.....1006
5cc0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..674.......`.L.......|.......
5ce0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
5d00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5d60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
5d80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
5da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5dc0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
5de0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5e00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 ................/.RegRestoreAllW
5e20 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5e40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5e60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5e80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5ea0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5ec0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5ee0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
5f00 72 00 00 00 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 r..._RegRestoreAllW@12.__imp__Re
5f20 67 52 65 73 74 6f 72 65 41 6c 6c 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f gRestoreAllW@12.__head_C__Users_
5f40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5f60 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 36 2e 6f 2f 20 bwinapi_advpack_a.dikos00046.o/.
5f80 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160895..0.....0.....100666
5fa0 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
5fc0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5fe0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6040 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
6060 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
6080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
60a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
60c0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
60e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 00 ................RegRestoreAllA..
6100 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6120 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
61a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
61c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................0.............r.
61e0 00 00 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 52 .._RegRestoreAllA@12.__imp__RegR
6200 65 73 74 6f 72 65 41 6c 6c 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 estoreAllA@12.__head_C__Users_Pe
6220 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6240 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 35 2e 6f 2f 20 20 20 inapi_advpack_a.dikos00045.o/...
6260 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160895..0.....0.....100666..
6280 36 36 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 668.......`.L.......x...........
62a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
62c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
62e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
6340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
6360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6380 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
63a0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
63c0 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 00 02 00 00 00 ............-.RegRestoreAll.....
63e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6400 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6420 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6440 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6460 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6480 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
64a0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 65 67 ........................p..._Reg
64c0 52 65 73 74 6f 72 65 41 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 52 65 73 74 6f 72 65 41 RestoreAll@12.__imp__RegRestoreA
64e0 6c 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ll@12.__head_C__Users_Peter_Code
6500 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 _winapi_rs_i686_lib_libwinapi_ad
6520 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 vpack_a.dikos00044.o/...15161608
6540 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 95..0.....0.....100666..664.....
6560 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
6580 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
65a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
65c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
65e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6600 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
6620 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
6640 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
6660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
6680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
66a0 00 00 00 00 2c 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....,.RegInstallW...............
66c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
66e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6700 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6720 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6740 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6760 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6780 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 65 67 49 6e 73 74 61 6c 6c 57 ..*.............l..._RegInstallW
67a0 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 49 6e 73 74 61 6c 6c 57 40 31 32 00 5f 5f 68 65 61 64 @12.__imp__RegInstallW@12.__head
67c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
67e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 686_lib_libwinapi_advpack_a.diko
6800 73 30 30 30 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 s00043.o/...1516160895..0.....0.
6820 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..664.......`.L.......
6840 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
6860 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
6880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
68a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
68e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6900 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
6920 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
6940 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6960 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 52 65 67 49 6e 73 .....%..................+.RegIns
6980 74 61 6c 6c 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tallA...........................
69a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
69c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
69e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6a00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6a20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6a40 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
6a60 00 00 02 00 6c 00 00 00 5f 52 65 67 49 6e 73 74 61 6c 6c 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 ....l..._RegInstallA@12.__imp__R
6a80 65 67 49 6e 73 74 61 6c 6c 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 egInstallA@12.__head_C__Users_Pe
6aa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6ac0 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 32 2e 6f 2f 20 20 20 inapi_advpack_a.dikos00042.o/...
6ae0 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160895..0.....0.....100666..
6b00 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 662.......`.L.......x...........
6b20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
6b40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6b60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6ba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
6bc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
6be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6c00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
6c20 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6c40 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 52 65 67 49 6e 73 74 61 6c 6c 00 00 00 00 02 00 00 00 ............*.RegInstall........
6c60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6c80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
6d20 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 65 67 ..........(.............j..._Reg
6d40 49 6e 73 74 61 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 49 6e 73 74 61 6c 6c 40 31 32 00 Install@12.__imp__RegInstall@12.
6d60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6d80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f i_rs_i686_lib_libwinapi_advpack_
6da0 61 00 64 69 6b 6f 73 30 30 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 a.dikos00041.o/...1516160895..0.
6dc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..692.......`.L.
6de0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6e00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
6e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6e40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6e60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6e80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
6ea0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
6ec0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
6ee0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
6f00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 00 ...........%..................).
6f20 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 02 00 00 00 04 00 00 00 06 00 RebootCheckOnInstallW...........
6f40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6f60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6f80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6fa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6fc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6fe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7000 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 65 62 6f 6f 74 43 68 65 ....>................._RebootChe
7020 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 62 6f 6f 74 43 68 65 ckOnInstallW@16.__imp__RebootChe
7040 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ckOnInstallW@16.__head_C__Users_
7060 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7080 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 34 30 2e 6f 2f 20 bwinapi_advpack_a.dikos00040.o/.
70a0 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160895..0.....0.....100666
70c0 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..692.......`.L.................
70e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
7100 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7160 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
7180 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
71a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
71c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
71e0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7200 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 ..............(.RebootCheckOnIns
7220 74 61 6c 6c 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tallA...........................
7240 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
72a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
72c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
72e0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
7300 02 00 80 00 00 00 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 40 31 36 00 ......_RebootCheckOnInstallA@16.
7320 5f 5f 69 6d 70 5f 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 40 31 36 00 __imp__RebootCheckOnInstallA@16.
7340 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
7360 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f i_rs_i686_lib_libwinapi_advpack_
7380 61 00 64 69 6b 6f 73 30 30 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 a.dikos00039.o/...1516160895..0.
73a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..690.......`.L.
73c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
73e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
7400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7460 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
7480 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
74a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
74c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
74e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 00 ...........%..................'.
7500 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 00 00 02 00 00 00 04 00 00 00 06 00 RebootCheckOnInstall............
7520 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7540 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7560 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7580 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
75a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
75c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
75e0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 65 62 6f 6f 74 43 68 65 ....<.............~..._RebootChe
7600 63 6b 4f 6e 49 6e 73 74 61 6c 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 62 6f 6f 74 43 68 65 63 ckOnInstall@16.__imp__RebootChec
7620 6b 4f 6e 49 6e 73 74 61 6c 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 kOnInstall@16.__head_C__Users_Pe
7640 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7660 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 33 38 2e 6f 2f 20 20 20 inapi_advpack_a.dikos00038.o/...
7680 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160895..0.....0.....100666..
76a0 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
76c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
76e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7740 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
7760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
7780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
77a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
77c0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
77e0 00 00 00 00 00 00 00 00 00 00 00 00 26 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 00 00 00 ............&.OpenINFEngineW....
7800 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
7820 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7840 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7860 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7880 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
78a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
78c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............0.............r...
78e0 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 4e _OpenINFEngineW@20.__imp__OpenIN
7900 46 45 6e 67 69 6e 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 FEngineW@20.__head_C__Users_Pete
7920 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7940 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 33 37 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00037.o/...15
7960 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160895..0.....0.....100666..67
7980 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
79a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
79c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
79e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7aa0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7ac0 00 00 00 00 00 00 00 00 00 00 25 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 00 00 00 02 00 ..........%.OpenINFEngineA......
7ae0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7b00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7b20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7b40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7b60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7b80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
7ba0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4f ............0.............r..._O
7bc0 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 4e 46 45 penINFEngineA@20.__imp__OpenINFE
7be0 6e 67 69 6e 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ngineA@20.__head_C__Users_Peter_
7c00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7c20 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 33 36 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00036.o/...1516
7c40 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160895..0.....0.....100666..668.
7c60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
7c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
7ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7d00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
7d20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
7d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
7d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
7d80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
7da0 00 00 00 00 00 00 00 00 24 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 00 02 00 00 00 04 00 00 00 ........$.OpenINFEngine.........
7dc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7de0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7e00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7e20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7e40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
7e80 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4f 70 65 6e 49 4e 46 ....................p..._OpenINF
7ea0 45 6e 67 69 6e 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 40 32 Engine@20.__imp__OpenINFEngine@2
7ec0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
7ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 api_rs_i686_lib_libwinapi_advpac
7f00 6b 5f 61 00 64 69 6b 6f 73 30 30 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 k_a.dikos00035.o/...1516160895..
7f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..672.......`.
7f40 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
7f60 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
7f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7fe0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
8000 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
8020 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
8040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8080 23 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 #.NeedRebootInit................
80a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
80c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
80e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8100 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8120 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8140 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8160 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 65 65 64 52 65 62 6f 6f 74 49 ................p..._NeedRebootI
8180 6e 69 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 40 30 00 5f 5f nit@0.__imp__NeedRebootInit@0.__
81a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
81c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 rs_i686_lib_libwinapi_advpack_a.
81e0 64 69 6b 6f 73 30 30 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 dikos00034.o/...1516160895..0...
8200 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..660.......`.L...
8220 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
8240 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
8260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8280 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
82a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
82c0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
82e0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
8300 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
8320 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8340 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 00 4e 65 .........%..................".Ne
8360 65 64 52 65 62 6f 6f 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 edReboot........................
8380 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
83a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
83c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
83e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8400 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8420 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
8440 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 65 65 64 52 65 62 6f 6f 74 40 34 00 5f 5f 69 6d 70 5f ........h..._NeedReboot@4.__imp_
8460 5f 4e 65 65 64 52 65 62 6f 6f 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _NeedReboot@4.__head_C__Users_Pe
8480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
84a0 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 33 33 2e 6f 2f 20 20 20 inapi_advpack_a.dikos00033.o/...
84c0 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160895..0.....0.....100666..
84e0 36 38 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 680.......`.L.......|...........
8500 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8520 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8580 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
85a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
85c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
85e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8600 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8620 00 00 00 00 00 00 00 00 00 00 00 00 21 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 ............!.LaunchINFSectionW.
8640 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8660 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8680 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
86a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
86c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
86e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
8700 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............6.............x...
8720 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 61 75 _LaunchINFSectionW@16.__imp__Lau
8740 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nchINFSectionW@16.__head_C__User
8760 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8780 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 33 32 2e 6f libwinapi_advpack_a.dikos00032.o
87a0 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160895..0.....0.....1006
87c0 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.L...............
87e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
8800 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8860 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
8880 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
88a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
88c0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
88e0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8900 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 ..................LaunchINFSecti
8920 6f 6e 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 onExW...........................
8940 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8960 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8980 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
89a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
89c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
89e0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
8a00 00 00 02 00 7c 00 00 00 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 40 31 36 00 ....|..._LaunchINFSectionExW@16.
8a20 5f 5f 69 6d 70 5f 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 40 31 36 00 5f 5f __imp__LaunchINFSectionExW@16.__
8a40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
8a60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 rs_i686_lib_libwinapi_advpack_a.
8a80 64 69 6b 6f 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 dikos00031.o/...1516160895..0...
8aa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
8ac0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
8ae0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
8b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8b20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8b40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8b60 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
8b80 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
8ba0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
8bc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8be0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 4c 61 .........%....................La
8c00 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 unchINFSection..................
8c20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
8c40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8c60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8c80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8ca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8cc0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
8ce0 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f ............v..._LaunchINFSectio
8d00 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 40 31 36 00 n@16.__imp__LaunchINFSection@16.
8d20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8d40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f i_rs_i686_lib_libwinapi_advpack_
8d60 61 00 64 69 6b 6f 73 30 30 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 a.dikos00030.o/...1516160895..0.
8d80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..654.......`.L.
8da0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
8dc0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
8de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8e00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8e20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8e40 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
8e60 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
8e80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
8ea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8ec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 ...........%....................
8ee0 49 73 4e 54 41 64 6d 69 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 IsNTAdmin.......................
8f00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8f20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8f40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8f60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8f80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8fa0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
8fc0 00 00 00 00 02 00 66 00 00 00 5f 49 73 4e 54 41 64 6d 69 6e 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 ......f..._IsNTAdmin@8.__imp__Is
8fe0 4e 54 41 64 6d 69 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f NTAdmin@8.__head_C__Users_Peter_
9000 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
9020 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 32 39 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00029.o/...1516
9040 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160895..0.....0.....100666..688.
9060 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
9080 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
90a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
90c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
90e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9100 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
9120 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
9140 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
9160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
9180 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
91a0 00 00 00 00 00 00 00 00 1d 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 00 00 ..........GetVersionFromFileW...
91c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
91e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9200 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9220 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9240 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9260 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
9280 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............:.............|...
92a0 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 _GetVersionFromFileW@16.__imp__G
92c0 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f etVersionFromFileW@16.__head_C__
92e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
9300 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 lib_libwinapi_advpack_a.dikos000
9320 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 28.o/...1516160895..0.....0.....
9340 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..692.......`.L...........
9360 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9380 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
93a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
93c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
93e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
9400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
9420 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
9440 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
9460 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
9480 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 47 65 74 56 65 72 73 69 6f 6e .%....................GetVersion
94a0 46 72 6f 6d 46 69 6c 65 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 FromFileExW.....................
94c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
94e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9500 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9520 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9540 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9560 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
9580 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 ............_GetVersionFromFileE
95a0 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 xW@16.__imp__GetVersionFromFileE
95c0 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@16.__head_C__Users_Peter_Code
95e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 _winapi_rs_i686_lib_libwinapi_ad
9600 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 vpack_a.dikos00027.o/...15161608
9620 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 95..0.....0.....100666..692.....
9640 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
9660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
9680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
96a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
96c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
96e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
9700 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
9720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
9740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
9760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9780 00 00 00 00 1b 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 02 00 00 00 ......GetVersionFromFileExA.....
97a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
97c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
97e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
9860 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 65 74 ..........>................._Get
9880 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 VersionFromFileExA@16.__imp__Get
98a0 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f VersionFromFileExA@16.__head_C__
98c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
98e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 lib_libwinapi_advpack_a.dikos000
9900 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 26.o/...1516160895..0.....0.....
9920 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..690.......`.L...........
9940 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9960 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
9980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
99a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
99c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
99e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
9a00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
9a20 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
9a40 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
9a60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 47 65 74 56 65 72 73 69 6f 6e .%....................GetVersion
9a80 46 72 6f 6d 46 69 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 FromFileEx......................
9aa0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9ac0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9ae0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9b00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9b20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9b40 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
9b60 00 00 00 00 00 00 02 00 7e 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 ........~..._GetVersionFromFileE
9b80 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 x@16.__imp__GetVersionFromFileEx
9ba0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
9bc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 inapi_rs_i686_lib_libwinapi_advp
9be0 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 ack_a.dikos00025.o/...1516160895
9c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
9c20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9c40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
9c60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9c80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9ca0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9cc0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
9ce0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
9d00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
9d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9d40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9d60 00 00 19 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 ....GetVersionFromFileA.........
9d80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9da0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9dc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9de0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9e00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
9e40 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 47 65 74 56 65 ........:.............|..._GetVe
9e60 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 rsionFromFileA@16.__imp__GetVers
9e80 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ionFromFileA@16.__head_C__Users_
9ea0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9ec0 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 32 34 2e 6f 2f 20 bwinapi_advpack_a.dikos00024.o/.
9ee0 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160895..0.....0.....100666
9f00 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
9f20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
9f40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9fa0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
9fc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
9fe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a000 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
a020 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
a040 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 ................GetVersionFromFi
a060 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 le..............................
a080 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a0a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a0c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a0e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a120 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
a140 02 00 7a 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 40 31 36 00 5f 5f 69 ..z..._GetVersionFromFile@16.__i
a160 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 40 31 36 00 5f 5f 68 65 61 64 mp__GetVersionFromFile@16.__head
a180 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a1a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 686_lib_libwinapi_advpack_a.diko
a1c0 73 30 30 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 s00023.o/...1516160895..0.....0.
a1e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..678.......`.L.......
a200 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
a220 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a280 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
a2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a2c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
a2e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
a300 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a320 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 00 46 69 6c 65 53 61 .....%....................FileSa
a340 76 65 52 65 73 74 6f 72 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 veRestoreW......................
a360 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a380 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a3a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a3c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a3e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a400 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
a420 00 00 00 00 00 00 02 00 76 00 00 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 30 ........v..._FileSaveRestoreW@20
a440 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 40 32 30 00 5f 5f 68 65 .__imp__FileSaveRestoreW@20.__he
a460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 _i686_lib_libwinapi_advpack_a.di
a4a0 6b 6f 73 30 30 30 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 kos00022.o/...1516160895..0.....
a4c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..692.......`.L.....
a4e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a500 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a540 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a560 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
a580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a5a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
a5c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
a5e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
a600 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 00 46 69 6c 65 .......%....................File
a620 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SaveRestoreOnINFW...............
a640 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a660 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a680 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a6a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a6c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a6e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a700 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f >................._FileSaveResto
a720 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f reOnINFW@28.__imp__FileSaveResto
a740 72 65 4f 6e 49 4e 46 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 reOnINFW@28.__head_C__Users_Pete
a760 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a780 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00021.o/...15
a7a0 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160895..0.....0.....100666..69
a7c0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
a7e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
a800 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a820 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a860 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
a880 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
a8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
a8c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
a8e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a900 00 00 00 00 00 00 00 00 00 00 15 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 ............FileSaveRestoreOnINF
a920 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
a940 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a9a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a9c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
a9e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................>...............
aa00 00 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 40 32 38 00 5f 5f 69 6d .._FileSaveRestoreOnINFA@28.__im
aa20 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 40 32 38 00 5f 5f 68 65 p__FileSaveRestoreOnINFA@28.__he
aa40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
aa60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 _i686_lib_libwinapi_advpack_a.di
aa80 6b 6f 73 30 30 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 kos00020.o/...1516160895..0.....
aaa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
aac0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
aae0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ab20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ab40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
ab60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ab80 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
aba0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
abc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
abe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 00 46 69 6c 65 .......%....................File
ac00 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SaveRestoreOnINF................
ac20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ac40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ac60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ac80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
aca0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
acc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ace0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f <.............~..._FileSaveResto
ad00 72 65 4f 6e 49 4e 46 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 reOnINF@28.__imp__FileSaveRestor
ad20 65 4f 6e 49 4e 46 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eOnINF@28.__head_C__Users_Peter_
ad40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ad60 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 31 39 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00019.o/...1516
ad80 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 160895..0.....0.....100666..692.
ada0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
adc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
ade0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ae00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ae40 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
ae60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
ae80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
aea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
aec0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
aee0 00 00 00 00 00 00 00 00 13 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 ..........FileSaveMarkNotExistW.
af00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
af20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
af40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
af60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
af80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
afa0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
afc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............>.................
afe0 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 40 31 32 00 5f 5f 69 6d 70 5f _FileSaveMarkNotExistW@12.__imp_
b000 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 40 31 32 00 5f 5f 68 65 61 64 _FileSaveMarkNotExistW@12.__head
b020 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b040 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 686_lib_libwinapi_advpack_a.diko
b060 73 30 30 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 s00018.o/...1516160895..0.....0.
b080 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..692.......`.L.......
b0a0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b0c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b120 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
b140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b160 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
b180 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
b1a0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
b1c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 00 46 69 6c 65 53 61 .....%....................FileSa
b1e0 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 veMarkNotExistA.................
b200 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b220 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b240 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b260 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b280 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b2a0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
b2c0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 ................_FileSaveMarkNot
b2e0 45 78 69 73 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 ExistA@12.__imp__FileSaveMarkNot
b300 45 78 69 73 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ExistA@12.__head_C__Users_Peter_
b320 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b340 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00017.o/...1516
b360 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160895..0.....0.....100666..690.
b380 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
b3a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
b3c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b3e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b420 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
b440 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
b460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
b480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
b4a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b4c0 00 00 00 00 00 00 00 00 11 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 00 00 ..........FileSaveMarkNotExist..
b4e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b500 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b520 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b540 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b560 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b580 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
b5a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............<.............~...
b5c0 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f _FileSaveMarkNotExist@12.__imp__
b5e0 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 FileSaveMarkNotExist@12.__head_C
b600 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b620 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 6_lib_libwinapi_advpack_a.dikos0
b640 30 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 0016.o/...1516160895..0.....0...
b660 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..668.......`.L.......x.
b680 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b6a0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b700 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
b720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b740 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
b760 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
b780 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b7a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 00 45 78 74 72 61 63 74 46 ...%....................ExtractF
b7c0 69 6c 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ilesW...........................
b7e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b880 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
b8a0 02 00 70 00 00 00 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 ..p..._ExtractFilesW@24.__imp__E
b8c0 78 74 72 61 63 74 46 69 6c 65 73 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f xtractFilesW@24.__head_C__Users_
b8e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b900 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 31 35 2e 6f 2f 20 bwinapi_advpack_a.dikos00015.o/.
b920 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160895..0.....0.....100666
b940 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..668.......`.L.......x.........
b960 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
b980 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b9e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
ba00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
ba20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ba40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
ba60 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ba80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 02 00 ................ExtractFilesA...
baa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bac0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bae0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bb00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bb20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bb40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
bb60 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 45 ..........................p..._E
bb80 78 74 72 61 63 74 46 69 6c 65 73 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 78 74 72 61 63 74 46 69 xtractFilesA@24.__imp__ExtractFi
bba0 6c 65 73 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lesA@24.__head_C__Users_Peter_Co
bbc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bbe0 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 advpack_a.dikos00014.o/...151616
bc00 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0895..0.....0.....100666..666...
bc20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
bc40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
bc60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bc80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bcc0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
bce0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
bd00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
bd20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bd60 00 00 00 00 00 00 0e 00 45 78 74 72 61 63 74 46 69 6c 65 73 00 00 02 00 00 00 04 00 00 00 06 00 ........ExtractFiles............
bd80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
bda0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bdc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bde0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
be00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
be20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
be40 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 45 78 74 72 61 63 74 46 69 ....,.............n..._ExtractFi
be60 6c 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 78 74 72 61 63 74 46 69 6c 65 73 40 32 34 00 5f 5f les@24.__imp__ExtractFiles@24.__
be80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
bea0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 rs_i686_lib_libwinapi_advpack_a.
bec0 64 69 6b 6f 73 30 30 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 dikos00013.o/...1516160895..0...
bee0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..664.......`.L...
bf00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
bf20 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
bf60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bf80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bfa0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
bfc0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
bfe0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
c000 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c020 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 45 78 .........%....................Ex
c040 65 63 75 74 65 43 61 62 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ecuteCabW.......................
c060 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c080 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c0a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c0c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c0e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c100 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
c120 00 00 00 00 00 00 02 00 6c 00 00 00 5f 45 78 65 63 75 74 65 43 61 62 57 40 31 32 00 5f 5f 69 6d ........l..._ExecuteCabW@12.__im
c140 70 5f 5f 45 78 65 63 75 74 65 43 61 62 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__ExecuteCabW@12.__head_C__User
c160 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c180 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 31 32 2e 6f libwinapi_advpack_a.dikos00012.o
c1a0 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160895..0.....0.....1006
c1c0 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..664.......`.L.......x.......
c1e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
c200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
c280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
c2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c2c0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
c2e0 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 45 78 65 63 75 74 65 43 61 62 41 00 00 00 ..................ExecuteCabA...
c320 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c340 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c360 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c380 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c3a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c3c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
c3e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............*.............l...
c400 5f 45 78 65 63 75 74 65 43 61 62 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 65 63 75 74 65 43 61 _ExecuteCabA@12.__imp__ExecuteCa
c420 62 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 bA@12.__head_C__Users_Peter_Code
c440 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 _winapi_rs_i686_lib_libwinapi_ad
c460 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 vpack_a.dikos00011.o/...15161608
c480 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 95..0.....0.....100666..662.....
c4a0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
c4c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
c4e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c500 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c520 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c540 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
c560 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
c580 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
c5a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c5e0 00 00 00 00 0b 00 45 78 65 63 75 74 65 43 61 62 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......ExecuteCab................
c600 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c620 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c640 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c660 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c680 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c6a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c6c0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 45 78 65 63 75 74 65 43 61 62 40 ..(.............j..._ExecuteCab@
c6e0 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 65 63 75 74 65 43 61 62 40 31 32 00 5f 5f 68 65 61 64 5f 43 12.__imp__ExecuteCab@12.__head_C
c700 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c720 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 6_lib_libwinapi_advpack_a.dikos0
c740 30 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 0010.o/...1516160895..0.....0...
c760 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..652.......`.L.......t.
c780 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c7a0 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c800 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
c820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c840 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
c860 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
c880 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c8a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 44 65 6c 4e 6f 64 65 57 ...%....................DelNodeW
c8c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c8e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c900 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c920 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c940 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c960 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
c980 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 ................".............d.
c9a0 00 00 5f 44 65 6c 4e 6f 64 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 65 57 40 38 00 .._DelNodeW@8.__imp__DelNodeW@8.
c9c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c9e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f i_rs_i686_lib_libwinapi_advpack_
ca00 61 00 64 69 6b 6f 73 30 30 30 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 a.dikos00009.o/...1516160895..0.
ca20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
ca40 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
ca60 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
caa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cac0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cae0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
cb00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
cb20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
cb40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cb60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 00 ...........%....................
cb80 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DelNodeRunDLL32W................
cba0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cbc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cbe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cc00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cc20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cc40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cc60 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 4.............v..._DelNodeRunDLL
cc80 33 32 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 40 31 32W@16.__imp__DelNodeRunDLL32W@1
cca0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
ccc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 api_rs_i686_lib_libwinapi_advpac
cce0 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 k_a.dikos00008.o/...1516160895..
cd00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..652.......`.
cd20 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
cd40 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
cd60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cd80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cda0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cdc0 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
cde0 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
ce00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
ce20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ce40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ce60 08 00 44 65 6c 4e 6f 64 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..DelNodeA......................
ce80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cea0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cec0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cee0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cf00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cf20 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
cf40 00 00 00 00 00 00 02 00 64 00 00 00 5f 44 65 6c 4e 6f 64 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 44 ........d..._DelNodeA@8.__imp__D
cf60 65 6c 4e 6f 64 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f elNodeA@8.__head_C__Users_Peter_
cf80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
cfa0 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 37 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00007.o/...1516
cfc0 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 30 20 160895..0.....0.....100666..650.
cfe0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
d000 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
d020 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d040 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d080 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
d0a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
d0c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
d0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ..........0..idata$6............
d100 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d120 00 00 00 00 00 00 00 00 07 00 44 65 6c 4e 6f 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........DelNode...............
d140 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d1a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d1c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d1e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d200 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 44 65 6c 4e 6f 64 65 40 38 00 5f ................b..._DelNode@8._
d220 5f 69 6d 70 5f 5f 44 65 6c 4e 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _imp__DelNode@8.__head_C__Users_
d240 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d260 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 36 2e 6f 2f 20 bwinapi_advpack_a.dikos00006.o/.
d280 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160895..0.....0.....100666
d2a0 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..672.......`.L.......|.........
d2c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d2e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d340 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d360 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d3a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d3c0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d3e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 00 ................CloseINFEngine..
d400 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d420 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d440 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d460 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d480 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d4a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
d4c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ..............................p.
d4e0 00 00 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 .._CloseINFEngine@4.__imp__Close
d500 49 4e 46 45 6e 67 69 6e 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 INFEngine@4.__head_C__Users_Pete
d520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d540 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 35 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00005.o/...15
d560 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160895..0.....0.....100666..67
d580 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
d5a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
d5c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d5e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
d640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
d660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
d680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
d6a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d6c0 00 00 00 00 00 00 00 00 00 00 05 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 00 00 02 00 ............AdvInstallFileW.....
d6e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d700 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d720 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d740 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d760 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
d7a0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 41 ............2.............t..._A
d7c0 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 41 64 76 49 6e 73 74 dvInstallFileW@28.__imp__AdvInst
d7e0 61 6c 6c 46 69 6c 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 allFileW@28.__head_C__Users_Pete
d800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d820 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 34 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00004.o/...15
d840 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160895..0.....0.....100666..67
d860 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
d880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
d8a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d8c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
d920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
d940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
d960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
d980 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d9a0 00 00 00 00 00 00 00 00 00 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 00 00 02 00 ............AdvInstallFileA.....
d9c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d9e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
da00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
da20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
da40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
da60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
da80 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 41 ............2.............t..._A
daa0 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 41 64 76 49 6e 73 74 dvInstallFileA@28.__imp__AdvInst
dac0 61 6c 6c 46 69 6c 65 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 allFileA@28.__head_C__Users_Pete
dae0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
db00 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 33 2e 6f 2f 20 20 20 31 35 api_advpack_a.dikos00003.o/...15
db20 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160895..0.....0.....100666..67
db40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
db60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
db80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
dba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
dbe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
dc00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
dc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
dc40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
dc60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
dc80 00 00 00 00 00 00 00 00 00 00 03 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 00 00 00 00 02 00 ............AdvInstallFile......
dca0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
dcc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dce0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dd00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
dd20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
dd40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
dd60 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 41 ............0.............r..._A
dd80 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 41 64 76 49 6e 73 74 61 dvInstallFile@28.__imp__AdvInsta
dda0 6c 6c 46 69 6c 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f llFile@28.__head_C__Users_Peter_
ddc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
dde0 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 i_advpack_a.dikos00002.o/...1516
de00 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160895..0.....0.....100666..686.
de20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
de40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
de60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
de80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
dec0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
dee0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
df00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
df20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
df40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
df60 00 00 00 00 00 00 00 00 02 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 00 00 00 ..........AddDelBackupEntryW....
df80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
dfa0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
dfc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
dfe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e000 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e020 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
e040 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............8.............z...
e060 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 64 _AddDelBackupEntryW@16.__imp__Ad
e080 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 dDelBackupEntryW@16.__head_C__Us
e0a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e0c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 64 69 6b 6f 73 30 30 30 30 31 b_libwinapi_advpack_a.dikos00001
e0e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160895..0.....0.....10
e100 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
e120 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e1a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e1c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e1e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e200 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e220 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 00 41 64 64 44 65 6c 42 61 63 6b 75 70 ....................AddDelBackup
e260 45 6e 74 72 79 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 EntryA..........................
e280 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e2a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e2c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e2e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e300 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e320 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
e340 00 00 00 00 02 00 7a 00 00 00 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 40 31 36 ......z..._AddDelBackupEntryA@16
e360 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 40 31 36 00 5f 5f .__imp__AddDelBackupEntryA@16.__
e380 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e3a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 6b 5f 61 00 rs_i686_lib_libwinapi_advpack_a.
e3c0 64 69 6b 6f 73 30 30 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 35 20 20 30 20 20 20 dikos00000.o/...1516160895..0...
e3e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..680.......`.L...
e400 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
e420 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e4a0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
e4c0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
e4e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
e500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 64 .........%....................Ad
e540 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 dDelBackupEntry.................
e560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e5a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e5c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e5e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e600 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
e620 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 ............x..._AddDelBackupEnt
e640 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 40 31 ry@16.__imp__AddDelBackupEntry@1
e660 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
e680 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 61 64 76 70 61 63 api_rs_i686_lib_libwinapi_advpac
e6a0 6b 5f 61 00 k_a.