summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-i686-pc-windows-gnu/lib/libwinapi_comctl32.a
blob: cb75459ac588538a2c289e1eca2f8907eb06612d (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 !<arch>./...............15161608
0020 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 33 30 20 20 20 20 99..0.....0.....0.......7330....
0040 20 20 60 0a 00 00 01 02 00 00 1c e6 00 00 1f 94 00 00 22 b2 00 00 22 b2 00 00 25 94 00 00 25 94 ..`..............."..."...%...%.
0060 00 00 28 7e 00 00 28 7e 00 00 2b 6a 00 00 2b 6a 00 00 2e 3e 00 00 2e 3e 00 00 31 12 00 00 31 12 ..(~..(~..+j..+j...>...>..1...1.
0080 00 00 33 f4 00 00 33 f4 00 00 36 da 00 00 36 da 00 00 39 ca 00 00 39 ca 00 00 3c a8 00 00 3c a8 ..3...3...6...6...9...9...<...<.
00a0 00 00 3f 86 00 00 3f 86 00 00 42 5e 00 00 42 5e 00 00 45 2a 00 00 45 2a 00 00 48 00 00 00 48 00 ..?...?...B^..B^..E*..E*..H...H.
00c0 00 00 4a f2 00 00 4a f2 00 00 4d d2 00 00 4d d2 00 00 50 aa 00 00 50 aa 00 00 53 8c 00 00 53 8c ..J...J...M...M...P...P...S...S.
00e0 00 00 56 6c 00 00 56 6c 00 00 59 5a 00 00 59 5a 00 00 5c 44 00 00 5c 44 00 00 5f 2a 00 00 5f 2a ..Vl..Vl..YZ..YZ..\D..\D.._*.._*
0100 00 00 62 0a 00 00 62 0a 00 00 65 08 00 00 65 08 00 00 68 00 00 00 68 00 00 00 6a f2 00 00 6a f2 ..b...b...e...e...h...h...j...j.
0120 00 00 6d e0 00 00 6d e0 00 00 70 e8 00 00 70 e8 00 00 73 d6 00 00 73 d6 00 00 76 c8 00 00 76 c8 ..m...m...p...p...s...s...v...v.
0140 00 00 79 ae 00 00 79 ae 00 00 7c 90 00 00 7c 90 00 00 7f 74 00 00 7f 74 00 00 82 52 00 00 82 52 ..y...y...|...|....t...t...R...R
0160 00 00 85 34 00 00 85 34 00 00 88 24 00 00 88 24 00 00 8b 14 00 00 8b 14 00 00 8e 02 00 00 8e 02 ...4...4...$...$................
0180 00 00 90 fa 00 00 90 fa 00 00 93 f2 00 00 93 f2 00 00 96 ea 00 00 96 ea 00 00 99 dc 00 00 99 dc ................................
01a0 00 00 9c c2 00 00 9c c2 00 00 9f b8 00 00 9f b8 00 00 a2 a6 00 00 a2 a6 00 00 a5 8a 00 00 a5 8a ................................
01c0 00 00 a8 76 00 00 a8 76 00 00 ab 6c 00 00 ab 6c 00 00 ae 50 00 00 ae 50 00 00 b1 30 00 00 b1 30 ...v...v...l...l...P...P...0...0
01e0 00 00 b4 2a 00 00 b4 2a 00 00 b7 14 00 00 b7 14 00 00 ba 00 00 00 ba 00 00 00 bc ee 00 00 bc ee ...*...*........................
0200 00 00 bf d2 00 00 bf d2 00 00 c2 b6 00 00 c2 b6 00 00 c5 96 00 00 c5 96 00 00 c8 9a 00 00 c8 9a ................................
0220 00 00 cb 88 00 00 cb 88 00 00 ce 76 00 00 ce 76 00 00 d1 5a 00 00 d1 5a 00 00 d4 34 00 00 d4 34 ...........v...v...Z...Z...4...4
0240 00 00 d7 32 00 00 d7 32 00 00 da 18 00 00 da 18 00 00 dc f6 00 00 dc f6 00 00 df ee 00 00 df ee ...2...2........................
0260 00 00 e2 c2 00 00 e2 c2 00 00 e5 b2 00 00 e5 b2 00 00 e8 a4 00 00 e8 a4 00 00 eb 94 00 00 eb 94 ................................
0280 00 00 ee 82 00 00 ee 82 00 00 f1 72 00 00 f1 72 00 00 f4 64 00 00 f4 64 00 00 f7 54 00 00 f7 54 ...........r...r...d...d...T...T
02a0 00 00 fa 40 00 00 fa 40 00 00 fd 30 00 00 fd 30 00 01 00 28 00 01 00 28 00 01 03 00 00 01 03 00 ...@...@...0...0...(...(........
02c0 00 01 05 e2 00 01 05 e2 00 01 08 c4 00 01 08 c4 00 01 0b a4 00 01 0b a4 00 01 0e 84 00 01 0e 84 ................................
02e0 00 01 11 58 00 01 11 58 00 01 14 52 00 01 14 52 00 01 17 34 00 01 17 34 00 01 1a 00 00 01 1a 00 ...X...X...R...R...4...4........
0300 00 01 1c d6 00 01 1c d6 00 01 1f b6 00 01 1f b6 00 01 22 8a 00 01 22 8a 00 01 25 68 00 01 25 68 .................."..."...%h..%h
0320 00 01 28 3e 00 01 28 3e 00 01 2b 22 00 01 2b 22 00 01 2e 10 00 01 2e 10 00 01 30 e4 00 01 30 e4 ..(>..(>..+"..+"..........0...0.
0340 00 01 33 c2 00 01 33 c2 00 01 36 ac 00 01 36 ac 00 01 39 7e 00 01 39 7e 00 01 3c 4a 00 01 3c 4a ..3...3...6...6...9~..9~..<J..<J
0360 00 01 3f 16 00 01 3f 16 00 01 41 ea 00 01 41 ea 00 01 44 be 00 01 44 be 00 01 47 9e 00 01 47 9e ..?...?...A...A...D...D...G...G.
0380 00 01 4a 6c 00 01 4a 6c 00 01 4d 4c 00 01 4d 4c 00 01 50 26 00 01 50 26 00 01 52 f0 00 01 52 f0 ..Jl..Jl..ML..ML..P&..P&..R...R.
03a0 00 01 55 c4 00 01 55 c4 00 01 58 a4 00 01 58 a4 00 01 5b 76 00 01 5b 76 00 01 5e 5a 00 01 5e 5a ..U...U...X...X...[v..[v..^Z..^Z
03c0 00 01 61 48 00 01 61 48 00 01 64 1c 00 01 64 1c 00 01 66 f4 00 01 66 f4 00 01 69 d8 00 01 69 d8 ..aH..aH..d...d...f...f...i...i.
03e0 00 01 6c ae 00 01 6c ae 00 01 6f 80 00 01 6f 80 00 01 72 4c 00 01 72 4c 00 01 75 3a 00 01 75 3a ..l...l...o...o...rL..rL..u:..u:
0400 00 01 78 1c 00 01 78 1c 00 01 7a f6 00 01 7a f6 00 01 7d e4 00 01 7d e4 00 01 80 d2 00 01 80 d2 ..x...x...z...z...}...}.........
0420 00 01 83 be 00 01 83 be 00 01 86 b8 00 01 86 b8 00 01 89 b2 00 01 89 b2 00 01 8c aa 00 01 8c aa ................................
0440 00 01 8f 96 00 01 8f 96 00 01 92 74 00 01 92 74 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ...........t...t__C__Users_Peter
0460 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 _Code_winapi_rs_i686_lib_libwina
0480 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 pi_comctl32_a_iname.__head_C__Us
04a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
04c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 5f 5f 54 72 61 63 6b 4d 6f b_libwinapi_comctl32_a.__TrackMo
04e0 75 73 65 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 useEvent@4.__imp___TrackMouseEve
0500 6e 74 40 34 00 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 40 34 00 5f 5f 69 6d 70 nt@4._UninitializeFlatSB@4.__imp
0520 5f 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 40 34 00 5f 54 61 73 6b 44 69 61 6c __UninitializeFlatSB@4._TaskDial
0540 6f 67 49 6e 64 69 72 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 61 73 6b 44 69 61 6c 6f 67 49 ogIndirect@16.__imp__TaskDialogI
0560 6e 64 69 72 65 63 74 40 31 36 00 5f 54 61 73 6b 44 69 61 6c 6f 67 40 33 32 00 5f 5f 69 6d 70 5f ndirect@16._TaskDialog@32.__imp_
0580 5f 54 61 73 6b 44 69 61 6c 6f 67 40 33 32 00 5f 53 74 72 5f 53 65 74 50 74 72 57 40 38 00 5f 5f _TaskDialog@32._Str_SetPtrW@8.__
05a0 69 6d 70 5f 5f 53 74 72 5f 53 65 74 50 74 72 57 40 38 00 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 imp__Str_SetPtrW@8._ShowHideMenu
05c0 43 74 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 40 31 32 Ctl@12.__imp__ShowHideMenuCtl@12
05e0 00 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 ._SetWindowSubclass@16.__imp__Se
0600 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 tWindowSubclass@16._RemoveWindow
0620 53 75 62 63 6c 61 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 Subclass@12.__imp__RemoveWindowS
0640 75 62 63 6c 61 73 73 40 31 32 00 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 40 34 00 5f 5f 69 ubclass@12._PropertySheetW@4.__i
0660 6d 70 5f 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 40 34 00 5f 50 72 6f 70 65 72 74 79 53 68 mp__PropertySheetW@4._PropertySh
0680 65 65 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 40 34 00 5f eetA@4.__imp__PropertySheetA@4._
06a0 50 72 6f 70 65 72 74 79 53 68 65 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 72 6f 70 65 72 74 79 53 PropertySheet@4.__imp__PropertyS
06c0 68 65 65 74 40 34 00 5f 4d 65 6e 75 48 65 6c 70 40 32 38 00 5f 5f 69 6d 70 5f 5f 4d 65 6e 75 48 heet@4._MenuHelp@28.__imp__MenuH
06e0 65 6c 70 40 32 38 00 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 4d 61 elp@28._MakeDragList@4.__imp__Ma
0700 6b 65 44 72 61 67 4c 69 73 74 40 34 00 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 keDragList@4._LoadIconWithScaleD
0720 6f 77 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 own@20.__imp__LoadIconWithScaleD
0740 6f 77 6e 40 32 30 00 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 40 31 36 00 5f 5f 69 6d 70 5f own@20._LoadIconMetric@16.__imp_
0760 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 40 31 36 00 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 _LoadIconMetric@16._LBItemFromPt
0780 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 40 31 36 00 5f 49 6e 69 74 @16.__imp__LBItemFromPt@16._Init
07a0 69 61 6c 69 7a 65 46 6c 61 74 53 42 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 ializeFlatSB@4.__imp__Initialize
07c0 46 6c 61 74 53 42 40 34 00 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d FlatSB@4._InitMUILanguage@4.__im
07e0 70 5f 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 49 6e 69 74 43 6f 6d 6d 6f 6e p__InitMUILanguage@4._InitCommon
0800 43 6f 6e 74 72 6f 6c 73 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f ControlsEx@4.__imp__InitCommonCo
0820 6e 74 72 6f 6c 73 45 78 40 34 00 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 40 30 ntrolsEx@4._InitCommonControls@0
0840 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 40 30 00 5f 49 6d .__imp__InitCommonControls@0._Im
0860 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c ageList_WriteEx@12.__imp__ImageL
0880 69 73 74 5f 57 72 69 74 65 45 78 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 40 ist_WriteEx@12._ImageList_Write@
08a0 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 40 38 00 5f 49 6d 61 67 8.__imp__ImageList_Write@8._Imag
08c0 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f eList_SetOverlayImage@12.__imp__
08e0 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 40 31 32 00 5f 49 6d ImageList_SetOverlayImage@12._Im
0900 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 ageList_SetImageCount@8.__imp__I
0920 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 40 38 00 5f 49 6d 61 67 65 4c mageList_SetImageCount@8._ImageL
0940 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c ist_SetIconSize@12.__imp__ImageL
0960 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 ist_SetIconSize@12._ImageList_Se
0980 74 46 69 6c 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 46 tFilter@12.__imp__ImageList_SetF
09a0 69 6c 74 65 72 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f ilter@12._ImageList_SetDragCurso
09c0 72 49 6d 61 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 rImage@16.__imp__ImageList_SetDr
09e0 61 67 43 75 72 73 6f 72 49 6d 61 67 65 40 31 36 00 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 agCursorImage@16._ImageList_SetB
0a00 6b 43 6f 6c 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 kColor@8.__imp__ImageList_SetBkC
0a20 6f 6c 6f 72 40 38 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 40 31 32 olor@8._ImageList_ReplaceIcon@12
0a40 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 40 31 32 .__imp__ImageList_ReplaceIcon@12
0a60 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d ._ImageList_Replace@16.__imp__Im
0a80 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 40 31 36 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 ageList_Replace@16._ImageList_Re
0aa0 6d 6f 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 40 38 move@8.__imp__ImageList_Remove@8
0ac0 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d 61 ._ImageList_ReadEx@16.__imp__Ima
0ae0 67 65 4c 69 73 74 5f 52 65 61 64 45 78 40 31 36 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 geList_ReadEx@16._ImageList_Read
0b00 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 40 34 00 5f 49 6d 61 67 @4.__imp__ImageList_Read@4._Imag
0b20 65 4c 69 73 74 5f 4d 65 72 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f eList_Merge@24.__imp__ImageList_
0b40 4d 65 72 67 65 40 32 34 00 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 40 32 Merge@24._ImageList_LoadImageW@2
0b60 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 40 32 38 8.__imp__ImageList_LoadImageW@28
0b80 00 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 38 00 5f 5f 69 6d 70 5f ._ImageList_LoadImageA@28.__imp_
0ba0 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 38 00 5f 49 6d 61 67 65 4c _ImageList_LoadImageA@28._ImageL
0bc0 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 ist_LoadImage@28.__imp__ImageLis
0be0 74 5f 4c 6f 61 64 49 6d 61 67 65 40 32 38 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 t_LoadImage@28._ImageList_GetIma
0c00 67 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d geRect@12.__imp__ImageList_GetIm
0c20 61 67 65 52 65 63 74 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e ageRect@12._ImageList_GetImageIn
0c40 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 fo@12.__imp__ImageList_GetImageI
0c60 6e 66 6f 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 40 nfo@12._ImageList_GetImageCount@
0c80 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 4.__imp__ImageList_GetImageCount
0ca0 40 34 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 5f 69 @4._ImageList_GetIconSize@12.__i
0cc0 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 49 6d mp__ImageList_GetIconSize@12._Im
0ce0 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c ageList_GetIcon@12.__imp__ImageL
0d00 69 73 74 5f 47 65 74 49 63 6f 6e 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 ist_GetIcon@12._ImageList_GetDra
0d20 67 49 6d 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 gImage@8.__imp__ImageList_GetDra
0d40 67 49 6d 61 67 65 40 38 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 40 34 gImage@8._ImageList_GetBkColor@4
0d60 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 40 34 00 5f .__imp__ImageList_GetBkColor@4._
0d80 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 40 30 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 ImageList_EndDrag@0.__imp__Image
0da0 4c 69 73 74 5f 45 6e 64 44 72 61 67 40 30 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 List_EndDrag@0._ImageList_Duplic
0dc0 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 ate@4.__imp__ImageList_Duplicate
0de0 40 34 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 40 34 00 5f 5f 69 @4._ImageList_DrawIndirect@4.__i
0e00 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 40 34 00 5f 49 6d mp__ImageList_DrawIndirect@4._Im
0e20 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 ageList_DrawEx@40.__imp__ImageLi
0e40 73 74 5f 44 72 61 77 45 78 40 34 30 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 40 32 34 00 st_DrawEx@40._ImageList_Draw@24.
0e60 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 40 32 34 00 5f 49 6d 61 67 65 4c __imp__ImageList_Draw@24._ImageL
0e80 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 ist_DragShowNolock@4.__imp__Imag
0ea0 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 40 34 00 5f 49 6d 61 67 65 4c 69 73 eList_DragShowNolock@4._ImageLis
0ec0 74 5f 44 72 61 67 4d 6f 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 t_DragMove@8.__imp__ImageList_Dr
0ee0 61 67 4d 6f 76 65 40 38 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 40 34 00 agMove@8._ImageList_DragLeave@4.
0f00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 40 34 00 5f 49 6d __imp__ImageList_DragLeave@4._Im
0f20 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 ageList_DragEnter@12.__imp__Imag
0f40 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 eList_DragEnter@12._ImageList_De
0f60 73 74 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 stroy@4.__imp__ImageList_Destroy
0f80 40 34 00 5f 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 @4._ImageList_Create@20.__imp__I
0fa0 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 40 32 30 00 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f mageList_Create@20._ImageList_Co
0fc0 70 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 40 32 30 00 5f py@20.__imp__ImageList_Copy@20._
0fe0 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 40 31 36 00 5f 5f ImageList_CoCreateInstance@16.__
1000 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 40 imp__ImageList_CoCreateInstance@
1020 31 36 00 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 40 31 36 00 5f 5f 69 6d 70 16._ImageList_BeginDrag@16.__imp
1040 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 40 31 36 00 5f 49 6d 61 67 65 4c __ImageList_BeginDrag@16._ImageL
1060 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 ist_AddMasked@12.__imp__ImageLis
1080 74 5f 41 64 64 4d 61 73 6b 65 64 40 31 32 00 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 49 63 6f t_AddMasked@12._ImageList_AddIco
10a0 6e 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 49 63 6f 6e 40 38 00 5f n@8.__imp__ImageList_AddIcon@8._
10c0 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 ImageList_Add@12.__imp__ImageLis
10e0 74 5f 41 64 64 40 31 32 00 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 t_Add@12._HIMAGELIST_QueryInterf
1100 61 63 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e ace@12.__imp__HIMAGELIST_QueryIn
1120 74 65 72 66 61 63 65 40 31 32 00 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 terface@12._GetWindowSubclass@16
1140 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 47 65 .__imp__GetWindowSubclass@16._Ge
1160 74 4d 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 55 49 4c 61 6e 67 tMUILanguage@0.__imp__GetMUILang
1180 75 61 67 65 40 30 00 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 40 31 uage@0._GetEffectiveClientRect@1
11a0 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 40 2.__imp__GetEffectiveClientRect@
11c0 31 32 00 5f 46 72 65 65 4d 52 55 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4d 52 55 12._FreeMRUList@4.__imp__FreeMRU
11e0 4c 69 73 74 40 34 00 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 List@4._FlatSB_ShowScrollBar@12.
1200 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f __imp__FlatSB_ShowScrollBar@12._
1220 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 5f 5f 69 6d 70 5f 5f FlatSB_SetScrollRange@20.__imp__
1240 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 5f 46 6c 61 74 53 42 FlatSB_SetScrollRange@20._FlatSB
1260 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f _SetScrollProp@16.__imp__FlatSB_
1280 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 36 00 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f SetScrollProp@16._FlatSB_SetScro
12a0 6c 6c 50 6f 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c llPos@16.__imp__FlatSB_SetScroll
12c0 50 6f 73 40 31 36 00 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 36 00 Pos@16._FlatSB_SetScrollInfo@16.
12e0 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 36 00 5f __imp__FlatSB_SetScrollInfo@16._
1300 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f FlatSB_GetScrollRange@16.__imp__
1320 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 5f 46 6c 61 74 53 42 FlatSB_GetScrollRange@16._FlatSB
1340 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f _GetScrollProp@12.__imp__FlatSB_
1360 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 32 00 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f GetScrollProp@12._FlatSB_GetScro
1380 6c 6c 50 6f 73 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 llPos@8.__imp__FlatSB_GetScrollP
13a0 6f 73 40 38 00 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 32 00 5f 5f os@8._FlatSB_GetScrollInfo@12.__
13c0 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 32 00 5f 46 6c imp__FlatSB_GetScrollInfo@12._Fl
13e0 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 atSB_EnableScrollBar@12.__imp__F
1400 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 45 6e 75 6d 4d 52 latSB_EnableScrollBar@12._EnumMR
1420 55 4c 69 73 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4d 52 55 4c 69 73 74 57 40 31 36 UListW@16.__imp__EnumMRUListW@16
1440 00 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 ._DrawStatusTextW@16.__imp__Draw
1460 53 74 61 74 75 73 54 65 78 74 57 40 31 36 00 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 40 StatusTextW@16._DrawStatusTextA@
1480 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 40 31 36 00 5f 44 72 16.__imp__DrawStatusTextA@16._Dr
14a0 61 77 53 74 61 74 75 73 54 65 78 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 75 awStatusText@16.__imp__DrawStatu
14c0 73 54 65 78 74 40 31 36 00 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 40 33 36 00 5f 5f 69 6d sText@16._DrawShadowText@36.__im
14e0 70 5f 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 40 33 36 00 5f 44 72 61 77 49 6e 73 65 72 74 p__DrawShadowText@36._DrawInsert
1500 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 49 6e 73 65 72 74 40 31 32 00 5f 44 65 73 74 72 6f @12.__imp__DrawInsert@12._Destro
1520 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 yPropertySheetPage@4.__imp__Dest
1540 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 40 34 00 5f 44 65 66 53 75 62 63 6c royPropertySheetPage@4._DefSubcl
1560 61 73 73 50 72 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f assProc@16.__imp__DefSubclassPro
1580 63 40 31 36 00 5f 44 53 41 5f 53 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 53 6f 72 c@16._DSA_Sort@12.__imp__DSA_Sor
15a0 74 40 31 32 00 5f 44 53 41 5f 53 65 74 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f t@12._DSA_SetItem@12.__imp__DSA_
15c0 53 65 74 49 74 65 6d 40 31 32 00 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 40 31 32 00 5f 5f SetItem@12._DSA_InsertItem@12.__
15e0 69 6d 70 5f 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 40 31 32 00 5f 44 53 41 5f 47 65 74 53 imp__DSA_InsertItem@12._DSA_GetS
1600 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 47 65 74 53 69 7a 65 40 34 00 5f 44 53 41 5f ize@4.__imp__DSA_GetSize@4._DSA_
1620 47 65 74 49 74 65 6d 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 GetItemPtr@8.__imp__DSA_GetItemP
1640 74 72 40 38 00 5f 44 53 41 5f 47 65 74 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f tr@8._DSA_GetItem@12.__imp__DSA_
1660 47 65 74 49 74 65 6d 40 31 32 00 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 31 32 00 GetItem@12._DSA_EnumCallback@12.
1680 5f 5f 69 6d 70 5f 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 44 53 41 5f __imp__DSA_EnumCallback@12._DSA_
16a0 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 DestroyCallback@12.__imp__DSA_De
16c0 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 44 53 41 5f 44 65 73 74 72 6f 79 40 34 00 stroyCallback@12._DSA_Destroy@4.
16e0 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 73 74 72 6f 79 40 34 00 5f 44 53 41 5f 44 65 6c 65 74 65 __imp__DSA_Destroy@4._DSA_Delete
1700 49 74 65 6d 40 38 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 40 38 00 5f Item@8.__imp__DSA_DeleteItem@8._
1720 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f DSA_DeleteAllItems@4.__imp__DSA_
1740 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 40 34 00 5f 44 53 41 5f 43 72 65 61 74 65 40 38 00 5f DeleteAllItems@4._DSA_Create@8._
1760 5f 69 6d 70 5f 5f 44 53 41 5f 43 72 65 61 74 65 40 38 00 5f 44 53 41 5f 43 6c 6f 6e 65 40 34 00 _imp__DSA_Create@8._DSA_Clone@4.
1780 5f 5f 69 6d 70 5f 5f 44 53 41 5f 43 6c 6f 6e 65 40 34 00 5f 44 50 41 5f 53 6f 72 74 40 31 32 00 __imp__DSA_Clone@4._DPA_Sort@12.
17a0 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 6f 72 74 40 31 32 00 5f 44 50 41 5f 53 65 74 50 74 72 40 31 __imp__DPA_Sort@12._DPA_SetPtr@1
17c0 32 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 65 74 50 74 72 40 31 32 00 5f 44 50 41 5f 53 65 61 72 2.__imp__DPA_SetPtr@12._DPA_Sear
17e0 63 68 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 65 61 72 63 68 40 32 34 00 5f 44 50 41 5f ch@24.__imp__DPA_Search@24._DPA_
1800 53 61 76 65 53 74 72 65 61 6d 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 61 76 65 53 74 72 SaveStream@16.__imp__DPA_SaveStr
1820 65 61 6d 40 31 36 00 5f 44 50 41 5f 4d 65 72 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f eam@16._DPA_Merge@24.__imp__DPA_
1840 4d 65 72 67 65 40 32 34 00 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 40 31 36 00 5f 5f 69 6d Merge@24._DPA_LoadStream@16.__im
1860 70 5f 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 40 31 36 00 5f 44 50 41 5f 49 6e 73 65 72 74 p__DPA_LoadStream@16._DPA_Insert
1880 50 74 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 40 31 32 00 5f Ptr@12.__imp__DPA_InsertPtr@12._
18a0 44 50 41 5f 47 72 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 47 72 6f 77 40 38 00 5f 44 50 DPA_Grow@8.__imp__DPA_Grow@8._DP
18c0 41 5f 47 65 74 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 47 65 74 53 69 7a 65 40 34 A_GetSize@4.__imp__DPA_GetSize@4
18e0 00 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 47 ._DPA_GetPtrIndex@8.__imp__DPA_G
1900 65 74 50 74 72 49 6e 64 65 78 40 38 00 5f 44 50 41 5f 47 65 74 50 74 72 40 38 00 5f 5f 69 6d 70 etPtrIndex@8._DPA_GetPtr@8.__imp
1920 5f 5f 44 50 41 5f 47 65 74 50 74 72 40 38 00 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b __DPA_GetPtr@8._DPA_EnumCallback
1940 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f @12.__imp__DPA_EnumCallback@12._
1960 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 50 DPA_DestroyCallback@12.__imp__DP
1980 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 44 50 41 5f 44 65 73 74 72 6f A_DestroyCallback@12._DPA_Destro
19a0 79 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 44 65 73 74 72 6f 79 40 34 00 5f 44 50 41 5f 44 65 y@4.__imp__DPA_Destroy@4._DPA_De
19c0 6c 65 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 44 65 6c 65 74 65 50 74 72 40 38 letePtr@8.__imp__DPA_DeletePtr@8
19e0 00 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 ._DPA_DeleteAllPtrs@4.__imp__DPA
1a00 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 40 34 00 5f 44 50 41 5f 43 72 65 61 74 65 45 78 40 38 _DeleteAllPtrs@4._DPA_CreateEx@8
1a20 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 43 72 65 61 74 65 45 78 40 38 00 5f 44 50 41 5f 43 72 65 61 .__imp__DPA_CreateEx@8._DPA_Crea
1a40 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 43 72 65 61 74 65 40 34 00 5f 44 50 41 5f 43 6c te@4.__imp__DPA_Create@4._DPA_Cl
1a60 6f 6e 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 43 6c 6f 6e 65 40 38 00 5f 43 72 65 61 74 65 one@8.__imp__DPA_Clone@8._Create
1a80 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 40 34 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 55 70 UpDownControl@48.__imp__CreateUp
1aa0 44 6f 77 6e 43 6f 6e 74 72 6f 6c 40 34 38 00 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 40 DownControl@48._CreateToolbarEx@
1ac0 35 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 40 35 32 00 5f 43 72 52.__imp__CreateToolbarEx@52._Cr
1ae0 65 61 74 65 54 6f 6f 6c 62 61 72 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 6f 6f 6c eateToolbar@32.__imp__CreateTool
1b00 62 61 72 40 33 32 00 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 40 31 36 00 5f bar@32._CreateStatusWindowW@16._
1b20 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 40 31 36 00 5f 43 72 _imp__CreateStatusWindowW@16._Cr
1b40 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 eateStatusWindowA@16.__imp__Crea
1b60 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 40 31 36 00 5f 43 72 65 61 74 65 53 74 61 74 75 73 teStatusWindowA@16._CreateStatus
1b80 57 69 6e 64 6f 77 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e Window@16.__imp__CreateStatusWin
1ba0 64 6f 77 40 31 36 00 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 dow@16._CreatePropertySheetPageW
1bc0 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 @4.__imp__CreatePropertySheetPag
1be0 65 57 40 34 00 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 40 34 eW@4._CreatePropertySheetPageA@4
1c00 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 .__imp__CreatePropertySheetPageA
1c20 40 34 00 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 40 34 00 5f 5f @4._CreatePropertySheetPage@4.__
1c40 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 40 34 00 5f imp__CreatePropertySheetPage@4._
1c60 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 CreateMappedBitmap@20.__imp__Cre
1c80 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 40 32 30 00 5f 43 72 65 61 74 65 4d 52 55 4c 69 73 ateMappedBitmap@20._CreateMRULis
1ca0 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 52 55 4c 69 73 74 57 40 34 00 5f 41 64 tW@4.__imp__CreateMRUListW@4._Ad
1cc0 64 4d 52 55 53 74 72 69 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4d 52 55 53 74 72 69 6e dMRUStringW@8.__imp__AddMRUStrin
1ce0 67 57 40 38 00 00 64 77 70 73 74 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 39 39 gW@8..dwpst.o/........1516160899
1d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 32 36 20 20 20 20 20 20 20 ..0.....0.....100666..626.......
1d20 60 0a 4c 01 06 00 00 00 00 00 1c 01 00 00 0f 00 00 00 00 00 05 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 ............................0`.d
1d60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1d80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1da0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1dc0 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..................@.0..idata$5..
1de0 00 00 00 00 00 00 04 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1e00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 10 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 data$7..........................
1e20 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 43 4f 4d 43 54 4c 33 32 2e 64 6c 6c 00 00 00 00 2e 66 ..@.0.........COMCTL32.dll.....f
1e40 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 ile...........g.fake............
1e60 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...text.........................
1e80 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 .......data.....................
1ea0 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 ...........bss..................
1ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 ...............idata$4..........
1ee0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 ...................idata$5......
1f00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 .......................idata$7..
1f20 00 00 06 00 00 00 03 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ................................
1f40 00 00 00 00 00 00 06 00 00 00 02 00 48 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ............H...__C__Users_Peter
1f60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 _Code_winapi_rs_i686_lib_libwina
1f80 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 64 77 70 73 68 2e 6f 2f 20 20 20 20 pi_comctl32_a_iname.dwpsh.o/....
1fa0 20 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 ....1516160899..0.....0.....1006
1fc0 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 36 01 00 00 10 00 00 00 66..737.......`.L.......6.......
1fe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....text.......................
2000 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2060 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 ta$2............................
2080 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..idata$5....................
20a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..idata$4............
20c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@.0.............
20e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 07 00 0c 00 00 00 0f 00 00 00 07 00 10 00 00 00 ................................
2100 0d 00 00 00 07 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 .......file...........g.fake....
2120 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 ..........hname.............fthu
2140 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 nk.............text.............
2160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 ...................data.........
2180 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 .......................bss......
21a0 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
21c0 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 $2.............................i
21e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$4...........idata$5........
2200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 47 00 00 00 00 00 00 00 ........................G.......
2220 00 00 00 00 02 00 8b 00 00 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ..........__head_C__Users_Peter_
2240 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2260 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f i_comctl32_a.__C__Users_Peter_Co
2280 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
22a0 63 6f 6d 63 74 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 0a 64 77 70 73 73 30 30 31 32 37 2e 6f 2f 20 comctl32_a_iname..dwpss00127.o/.
22c0 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
22e0 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
2300 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
2320 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2380 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
23a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
23c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
23e0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
2400 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2420 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 ................_TrackMouseEvent
2440 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2460 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2480 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
24a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
24c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
24e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
2500 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
2520 00 00 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 5f 54 72 ..__TrackMouseEvent@4.__imp___Tr
2540 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ackMouseEvent@4.__head_C__Users_
2560 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2580 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 32 36 2e 6f bwinapi_comctl32_a..dwpss00126.o
25a0 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
25c0 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..685.......`.L...............
25e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
26a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
26c0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
26e0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c ................~.UninitializeFl
2720 61 74 53 42 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 atSB............................
2740 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
27a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
27c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
27e0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
2800 00 00 02 00 79 00 00 00 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 40 34 00 5f 5f ....y..._UninitializeFlatSB@4.__
2820 69 6d 70 5f 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 40 34 00 5f 5f 68 65 61 64 imp__UninitializeFlatSB@4.__head
2840 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2860 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
2880 70 73 73 30 30 31 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00125.o/...1516160899..0.....
28a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..687.......`.L.....
28c0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
28e0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
2900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2920 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2940 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
2960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2980 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
29a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
29c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
29e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 54 61 73 6b .......%..................}.Task
2a00 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DialogIndirect..................
2a20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2a40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2a60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2a80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2aa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2ac0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2ae0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 8.............{..._TaskDialogInd
2b00 69 72 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 irect@16.__imp__TaskDialogIndire
2b20 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ct@16.__head_C__Users_Peter_Code
2b40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
2b60 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00124.o/...151616
2b80 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 0899..0.....0.....100666..663...
2ba0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
2bc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
2be0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2c00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2c40 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
2c60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
2c80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
2ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
2cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2ce0 00 00 00 00 00 00 7c 00 54 61 73 6b 44 69 61 6c 6f 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ......|.TaskDialog..............
2d00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2d20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2d40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2d60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2d80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2da0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2dc0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 54 61 73 6b 44 69 61 6c 6f ....(.............k..._TaskDialo
2de0 67 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 61 73 6b 44 69 61 6c 6f 67 40 33 32 00 5f 5f 68 65 61 64 g@32.__imp__TaskDialog@32.__head
2e00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2e20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
2e40 70 73 73 30 30 31 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00123.o/...1516160899..0.....
2e60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
2e80 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
2ea0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
2ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2ee0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2f00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
2f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2f40 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
2f60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
2f80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2fa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 53 74 72 5f .......%..................{.Str_
2fc0 53 65 74 50 74 72 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 SetPtrW.........................
2fe0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3000 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3020 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3040 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3060 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3080 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
30a0 00 00 00 00 02 00 6b 00 00 00 5f 53 74 72 5f 53 65 74 50 74 72 57 40 38 00 5f 5f 69 6d 70 5f 5f ......k..._Str_SetPtrW@8.__imp__
30c0 53 74 72 5f 53 65 74 50 74 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 Str_SetPtrW@8.__head_C__Users_Pe
30e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3100 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 32 32 2e 6f 2f 20 inapi_comctl32_a..dwpss00122.o/.
3120 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
3140 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
3160 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
3180 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
31a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
31c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
31e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
3200 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
3220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3240 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
3260 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3280 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 ..............z.ShowHideMenuCtl.
32a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
32c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
32e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3300 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3320 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3340 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
3360 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
3380 00 00 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 6f .._ShowHideMenuCtl@12.__imp__Sho
33a0 77 48 69 64 65 4d 65 6e 75 43 74 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f wHideMenuCtl@12.__head_C__Users_
33c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
33e0 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 32 31 2e 6f bwinapi_comctl32_a..dwpss00121.o
3400 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
3420 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..681.......`.L.......|.......
3440 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
3460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
34a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
34c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
34e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
3500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3520 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
3540 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c ................y.SetWindowSubcl
3580 61 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ass.............................
35a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
35c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
35e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3640 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
3660 79 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 5f 69 6d 70 5f y..._SetWindowSubclass@16.__imp_
3680 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _SetWindowSubclass@16.__head_C__
36a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
36c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
36e0 30 31 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0120.o/...1516160899..0.....0...
3700 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..691.......`.L.........
3720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3740 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
3760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
37a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
37c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
37e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
3800 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
3820 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 00 52 65 6d 6f 76 65 57 69 ...%..................x.RemoveWi
3860 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ndowSubclass....................
3880 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
38a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
38c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
38e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3900 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3920 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
3940 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c .............._RemoveWindowSubcl
3960 61 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 ass@12.__imp__RemoveWindowSubcla
3980 73 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ss@12.__head_C__Users_Peter_Code
39a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
39c0 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00119.o/...151616
39e0 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 0899..0.....0.....100666..673...
3a00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
3a20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
3a40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3a60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3aa0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
3ac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
3ae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
3b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
3b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3b40 00 00 00 00 00 00 77 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 00 00 00 02 00 00 00 04 00 ......w.PropertySheetW..........
3b60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3b80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3ba0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3bc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3be0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3c00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
3c20 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 50 72 6f 70 65 ......................q..._Prope
3c40 72 74 79 53 68 65 65 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 rtySheetW@4.__imp__PropertySheet
3c60 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@4.__head_C__Users_Peter_Code_w
3c80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
3ca0 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00118.o/...15161608
3cc0 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 99..0.....0.....100666..673.....
3ce0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
3d00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
3d20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3d40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3d60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3d80 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
3da0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
3dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
3de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
3e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3e20 00 00 00 00 76 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 00 00 00 02 00 00 00 04 00 00 00 ....v.PropertySheetA............
3e40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3e60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3e80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3ea0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3ec0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3ee0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
3f00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 50 72 6f 70 65 72 74 ....................q..._Propert
3f20 79 53 68 65 65 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 40 ySheetA@4.__imp__PropertySheetA@
3f40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
3f60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c api_rs_i686_lib_libwinapi_comctl
3f80 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 32_a..dwpss00117.o/...1516160899
3fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 ..0.....0.....100666..667.......
3fc0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
3fe0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
4000 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4020 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4040 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4060 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
4080 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
40a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
40c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
40e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4100 00 00 75 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..u.PropertySheet...............
4120 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4140 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4160 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4180 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
41a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
41c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
41e0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 ,.............o..._PropertySheet
4200 40 34 00 5f 5f 69 6d 70 5f 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 40 34 00 5f 5f 68 65 61 64 @4.__imp__PropertySheet@4.__head
4220 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4240 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
4260 70 73 73 30 30 31 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00116.o/...1516160899..0.....
4280 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..655.......`.L.....
42a0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
42c0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4300 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4320 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
4340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4360 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
4380 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
43a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
43c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 00 4d 65 6e 75 .......%..................t.Menu
43e0 48 65 6c 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Help............................
4400 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4420 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4440 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4460 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4480 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
44a0 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
44c0 02 00 67 00 00 00 5f 4d 65 6e 75 48 65 6c 70 40 32 38 00 5f 5f 69 6d 70 5f 5f 4d 65 6e 75 48 65 ..g..._MenuHelp@28.__imp__MenuHe
44e0 6c 70 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 lp@28.__head_C__Users_Peter_Code
4500 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
4520 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00115.o/...151616
4540 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 0899..0.....0.....100666..665...
4560 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
4580 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
45a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4600 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
4620 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
4640 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
4660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
4680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
46a0 00 00 00 00 00 00 73 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 ......s.MakeDragList............
46c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
46e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4700 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4720 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4740 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4760 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4780 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 4d 61 6b 65 44 72 61 67 4c ....*.............m..._MakeDragL
47a0 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 40 34 00 5f 5f 68 65 ist@4.__imp__MakeDragList@4.__he
47c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
47e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
4800 64 77 70 73 73 30 30 31 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00114.o/...1516160899..0...
4820 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
4840 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4860 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
4880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
48a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
48c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
48e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
4900 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
4920 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
4940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4960 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 00 4c 6f .........%..................r.Lo
4980 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 adIconWithScaleDown.............
49a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
49c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
49e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4a00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4a20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4a40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4a60 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 ..>................._LoadIconWit
4a80 68 53 63 61 6c 65 44 6f 77 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 hScaleDown@20.__imp__LoadIconWit
4aa0 68 53 63 61 6c 65 44 6f 77 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 hScaleDown@20.__head_C__Users_Pe
4ac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4ae0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 33 2e 6f 2f 20 inapi_comctl32_a..dwpss00113.o/.
4b00 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
4b20 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..675.......`.L.......|.........
4b40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
4b60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4bc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
4be0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
4c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4c20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
4c40 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4c60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 00 ..............q.LoadIconMetric..
4c80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4ca0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4cc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4ce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4d00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4d20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
4d40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................0.............s.
4d60 00 00 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 .._LoadIconMetric@16.__imp__Load
4d80 49 63 6f 6e 4d 65 74 72 69 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 IconMetric@16.__head_C__Users_Pe
4da0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4dc0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 32 2e 6f 2f 20 inapi_comctl32_a..dwpss00112.o/.
4de0 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
4e00 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..667.......`.L.......x.........
4e20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
4e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
4ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
4ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4f00 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
4f20 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 00 02 00 ..............p.LBItemFromPt....
4f60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4f80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4fa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4fc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4fe0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5000 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
5020 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 4c ............,.............o..._L
5040 42 49 74 65 6d 46 72 6f 6d 50 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 42 49 74 65 6d 46 72 6f 6d BItemFromPt@16.__imp__LBItemFrom
5060 50 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Pt@16.__head_C__Users_Peter_Code
5080 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
50a0 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00111.o/...151616
50c0 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 0899..0.....0.....100666..677...
50e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
5100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
5120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5180 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
51a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
51c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
51e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
5200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5220 00 00 00 00 00 00 6f 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 00 02 00 00 00 04 00 ......o.InitializeFlatSB........
5240 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5260 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5280 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
52a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
52c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
52e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
5300 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 49 6e 69 74 69 ........2.............u..._Initi
5320 61 6c 69 7a 65 46 6c 61 74 53 42 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 46 alizeFlatSB@4.__imp__InitializeF
5340 6c 61 74 53 42 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f latSB@4.__head_C__Users_Peter_Co
5360 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5380 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 31 30 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00110.o/...1516
53a0 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160899..0.....0.....100666..675.
53c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
53e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
5400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5460 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
5480 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
54a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
54c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
54e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5500 00 00 00 00 00 00 00 00 6e 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 ........n.InitMUILanguage.......
5520 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5540 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5580 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
55a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
55c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
55e0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 49 6e 69 ..........0.............s..._Ini
5600 74 4d 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4d 55 49 4c 61 6e tMUILanguage@4.__imp__InitMUILan
5620 67 75 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f guage@4.__head_C__Users_Peter_Co
5640 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5660 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 30 39 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00109.o/...1516
5680 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160899..0.....0.....100666..689.
56a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
56c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
56e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5700 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5740 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
5760 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
5780 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
57a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
57c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
57e0 00 00 00 00 00 00 00 00 6d 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 00 ........m.InitCommonControlsEx..
5800 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5820 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5840 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5860 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5880 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
58a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
58c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............:.............}...
58e0 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 49 _InitCommonControlsEx@4.__imp__I
5900 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f nitCommonControlsEx@4.__head_C__
5920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
5960 30 31 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0108.o/...1516160899..0.....0...
5980 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..685.......`.L.........
59a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
59c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
59e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5a20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
5a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5a60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
5a80 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
5aa0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5ac0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 49 6e 69 74 43 6f 6d 6d ...%..................l.InitComm
5ae0 6f 6e 43 6f 6e 74 72 6f 6c 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 onControls......................
5b00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5b20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5b40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5b60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5b80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5ba0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
5bc0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c ..........y..._InitCommonControl
5be0 73 40 30 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 40 30 00 s@0.__imp__InitCommonControls@0.
5c00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5c20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
5c40 5f 61 00 0a 64 77 70 73 73 30 30 31 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00107.o/...1516160899..
5c60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
5c80 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
5ca0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
5cc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5ce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5d00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5d20 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
5d40 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
5d60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
5d80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5da0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5dc0 6b 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 k.ImageList_WriteEx.............
5de0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5e00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5e20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5e40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5e60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5e80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5ea0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 57 ..6.............y..._ImageList_W
5ec0 72 69 74 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 riteEx@12.__imp__ImageList_Write
5ee0 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@12.__head_C__Users_Peter_Code
5f00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
5f20 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00106.o/...151616
5f40 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 0899..0.....0.....100666..675...
5f60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
5f80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
5fa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5fc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6000 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
6020 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
6040 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
6060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
6080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
60a0 00 00 00 00 00 00 6a 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 00 00 02 00 00 00 04 00 ......j.ImageList_Write.........
60c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
60e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
6180 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 49 6d 61 67 65 ........0.............s..._Image
61a0 4c 69 73 74 5f 57 72 69 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 List_Write@8.__imp__ImageList_Wr
61c0 69 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ite@8.__head_C__Users_Peter_Code
61e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
6200 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00105.o/...151616
6220 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 0899..0.....0.....100666..705...
6240 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
6260 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
6280 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
62a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
62c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
62e0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
6300 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
6320 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
6340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
6360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6380 00 00 00 00 00 00 69 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 ......i.ImageList_SetOverlayImag
63a0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
63c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
63e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6400 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6420 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6440 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
6460 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................F...............
6480 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 40 31 32 00 .._ImageList_SetOverlayImage@12.
64a0 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 __imp__ImageList_SetOverlayImage
64c0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
64e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
6500 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00104.o/...15161608
6520 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 99..0.....0.....100666..699.....
6540 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
6560 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
6580 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
65a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
65c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
65e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
6600 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
6620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
6640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6680 00 00 00 00 68 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 00 00 ....h.ImageList_SetImageCount...
66a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
66c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
66e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
6760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............@.................
6780 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 _ImageList_SetImageCount@8.__imp
67a0 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 40 38 00 5f 5f 68 65 __ImageList_SetImageCount@8.__he
67c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
67e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
6800 64 77 70 73 73 30 30 31 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00103.o/...1516160899..0...
6820 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
6840 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6860 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
68a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
68c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
68e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6900 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6920 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6960 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 00 49 6d .........%..................g.Im
6980 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ageList_SetIconSize.............
69a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
69c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
69e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6a00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6a20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6a40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6a60 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 53 ..>................._ImageList_S
6a80 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 etIconSize@12.__imp__ImageList_S
6aa0 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 etIconSize@12.__head_C__Users_Pe
6ac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6ae0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 30 32 2e 6f 2f 20 inapi_comctl32_a..dwpss00102.o/.
6b00 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
6b20 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..689.......`.L.................
6b40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6b60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6bc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6be0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6c20 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6c40 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6c60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 46 69 6c ..............f.ImageList_SetFil
6c80 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ter.............................
6ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6cc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6ce0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6d00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6d20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6d40 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
6d60 02 00 7d 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 46 69 6c 74 65 72 40 31 32 00 5f 5f ..}..._ImageList_SetFilter@12.__
6d80 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 46 69 6c 74 65 72 40 31 32 00 5f 5f 68 65 imp__ImageList_SetFilter@12.__he
6da0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6dc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
6de0 64 77 70 73 73 30 30 31 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00101.o/...1516160899..0...
6e00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..715.......`.L...
6e20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6e40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
6e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6e80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6ea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6ec0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
6ee0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
6f00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
6f20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6f40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 00 49 6d .........%..................e.Im
6f60 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 00 02 00 00 00 ageList_SetDragCursorImage......
6f80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6fa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6fc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6fe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
7040 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 49 6d 61 ..........L................._Ima
7060 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 40 31 36 00 5f 5f 69 geList_SetDragCursorImage@16.__i
7080 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 mp__ImageList_SetDragCursorImage
70a0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
70c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
70e0 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 31 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00100.o/...15161608
7100 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 99..0.....0.....100666..689.....
7120 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
7140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
7160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
71a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
71c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
71e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
7200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
7220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
7240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7260 00 00 00 00 64 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 00 02 00 00 00 ....d.ImageList_SetBkColor......
7280 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
72a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
72c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
72e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7300 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7320 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
7340 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6d 61 ..........:.............}..._Ima
7360 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 geList_SetBkColor@8.__imp__Image
7380 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 List_SetBkColor@8.__head_C__User
73a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
73c0 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 39 libwinapi_comctl32_a..dwpss00099
73e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
7400 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..693.......`.L.............
7420 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
7440 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
74a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
74c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
74e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7500 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
7520 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7540 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 ..................c.ImageList_Re
7560 70 6c 61 63 65 49 63 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 placeIcon.......................
7580 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
75a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
75c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
75e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7600 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7620 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
7640 00 00 00 00 02 00 81 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e .........._ImageList_ReplaceIcon
7660 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e @12.__imp__ImageList_ReplaceIcon
7680 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
76a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
76c0 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00098.o/...15161608
76e0 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 99..0.....0.....100666..681.....
7700 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
7720 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
7740 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7760 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7780 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
77a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
77c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
77e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
7800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
7820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7840 00 00 00 00 62 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 02 00 00 00 04 00 00 00 ....b.ImageList_Replace.........
7860 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7880 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
78a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
78c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
78e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7900 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
7920 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 49 6d 61 67 65 4c 69 ......6.............y..._ImageLi
7940 73 74 5f 52 65 70 6c 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 52 st_Replace@16.__imp__ImageList_R
7960 65 70 6c 61 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eplace@16.__head_C__Users_Peter_
7980 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
79a0 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 37 2e 6f 2f 20 20 20 31 35 i_comctl32_a..dwpss00097.o/...15
79c0 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160899..0.....0.....100666..67
79e0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
7a00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7a20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7a40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7a80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7aa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7ac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
7b00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7b20 00 00 00 00 00 00 00 00 00 00 61 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 00 02 00 ..........a.ImageList_Remove....
7b40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7b60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7b80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7ba0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7bc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7be0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
7c00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 49 ............2.............u..._I
7c20 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 mageList_Remove@8.__imp__ImageLi
7c40 73 74 5f 52 65 6d 6f 76 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 st_Remove@8.__head_C__Users_Pete
7c60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7c80 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 36 2e 6f 2f 20 20 20 api_comctl32_a..dwpss00096.o/...
7ca0 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160899..0.....0.....100666..
7cc0 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 679.......`.L.......|...........
7ce0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
7d00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7d20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7d60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
7d80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
7da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7dc0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
7de0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7e00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 00 ............`.ImageList_ReadEx..
7e20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
7e40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7e60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7e80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7ea0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7ec0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
7ee0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............4.............w...
7f00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 _ImageList_ReadEx@16.__imp__Imag
7f20 65 4c 69 73 74 5f 52 65 61 64 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eList_ReadEx@16.__head_C__Users_
7f40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7f60 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 35 2e 6f bwinapi_comctl32_a..dwpss00095.o
7f80 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
7fa0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
7fc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
7fe0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8040 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
8060 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
8080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
80a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
80c0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
80e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 ................_.ImageList_Read
8100 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8120 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8140 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8160 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8180 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
81a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
81c0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
81e0 71 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 q..._ImageList_Read@4.__imp__Ima
8200 67 65 4c 69 73 74 5f 52 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 geList_Read@4.__head_C__Users_Pe
8220 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8240 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 34 2e 6f 2f 20 inapi_comctl32_a..dwpss00094.o/.
8260 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
8280 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
82a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
82c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
82e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8320 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
8340 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
8360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8380 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
83a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
83c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 ..............^.ImageList_Merge.
83e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8400 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8420 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8440 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8460 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8480 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
84a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
84c0 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 .._ImageList_Merge@24.__imp__Ima
84e0 67 65 4c 69 73 74 5f 4d 65 72 67 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f geList_Merge@24.__head_C__Users_
8500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8520 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 33 2e 6f bwinapi_comctl32_a..dwpss00093.o
8540 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
8560 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..691.......`.L...............
8580 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
85a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
85c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
85e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
8620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
8640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8660 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
8680 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
86a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 ................].ImageList_Load
86c0 49 6d 61 67 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ImageW..........................
86e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8780 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
87a0 00 00 02 00 7f 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 40 32 38 ........_ImageList_LoadImageW@28
87c0 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 40 32 38 00 .__imp__ImageList_LoadImageW@28.
87e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8800 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
8820 5f 61 00 0a 64 77 70 73 73 30 30 30 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00092.o/...1516160899..
8840 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
8860 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
8880 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
88a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
88c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
88e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8900 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
8920 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
8940 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
8960 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8980 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
89a0 5c 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 00 02 00 00 00 04 00 00 00 \.ImageList_LoadImageA..........
89c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
89e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8a00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8a20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8a40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8a60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
8a80 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 49 6d 61 67 65 4c 69 ......<................._ImageLi
8aa0 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 st_LoadImageA@28.__imp__ImageLis
8ac0 74 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f t_LoadImageA@28.__head_C__Users_
8ae0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8b00 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 39 31 2e 6f bwinapi_comctl32_a..dwpss00091.o
8b20 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
8b40 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
8b60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
8b80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8be0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
8c00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
8c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8c40 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
8c60 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8c80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 ................[.ImageList_Load
8ca0 49 6d 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Image...........................
8cc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8ce0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d60 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
8d80 00 00 02 00 7d 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 40 32 38 00 ....}..._ImageList_LoadImage@28.
8da0 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 40 32 38 00 5f 5f __imp__ImageList_LoadImage@28.__
8dc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
8de0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
8e00 00 0a 64 77 70 73 73 30 30 30 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00090.o/...1516160899..0.
8e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
8e40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8e60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
8e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8ee0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
8f00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
8f20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
8f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 ...........%..................Z.
8f80 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 52 65 63 74 00 00 00 00 02 00 00 00 04 00 ImageList_GetImageRect..........
8fa0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8fc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8fe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9000 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9020 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
9060 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 49 6d 61 67 65 ........@................._Image
9080 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 List_GetImageRect@12.__imp__Imag
90a0 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f eList_GetImageRect@12.__head_C__
90c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
90e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
9100 30 30 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0089.o/...1516160899..0.....0...
9120 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..699.......`.L.........
9140 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9160 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
9180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
91a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
91c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
91e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9200 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
9220 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
9240 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9260 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 00 49 6d 61 67 65 4c 69 73 ...%..................Y.ImageLis
9280 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 t_GetImageInfo..................
92a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
92c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
92e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9360 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 @................._ImageList_Get
9380 49 6d 61 67 65 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 ImageInfo@12.__imp__ImageList_Ge
93a0 74 49 6d 61 67 65 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tImageInfo@12.__head_C__Users_Pe
93c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
93e0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 38 38 2e 6f 2f 20 inapi_comctl32_a..dwpss00088.o/.
9400 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
9420 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
9440 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
9460 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
94a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
94c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
94e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
9500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
9520 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
9540 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
9560 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 ..............X.ImageList_GetIma
9580 67 65 43 6f 75 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 geCount.........................
95a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
95c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
95e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9640 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
9660 00 00 00 00 02 00 83 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 .........._ImageList_GetImageCou
9680 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f nt@4.__imp__ImageList_GetImageCo
96a0 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 unt@4.__head_C__Users_Peter_Code
96c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
96e0 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00087.o/...151616
9700 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 0899..0.....0.....100666..693...
9720 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
9740 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
9760 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
9780 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
97a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
97c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
97e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
9800 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
9820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
9840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
9860 00 00 00 00 00 00 57 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 02 00 ......W.ImageList_GetIconSize...
9880 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
98a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
98c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
98e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
9940 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 ............>................._I
9960 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 mageList_GetIconSize@12.__imp__I
9980 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 mageList_GetIconSize@12.__head_C
99a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
99c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 6_lib_libwinapi_comctl32_a..dwps
99e0 73 30 30 30 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 s00086.o/...1516160899..0.....0.
9a00 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..681.......`.L.......
9a20 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
9a40 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9aa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
9ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9ae0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
9b00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
9b20 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
9b40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 00 49 6d 61 67 65 4c .....%..................V.ImageL
9b60 69 73 74 5f 47 65 74 49 63 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ist_GetIcon.....................
9b80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9ba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9be0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9c00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9c20 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
9c40 00 00 00 00 00 00 02 00 79 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 40 31 ........y..._ImageList_GetIcon@1
9c60 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 40 31 32 00 5f 5f 2.__imp__ImageList_GetIcon@12.__
9c80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9ca0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
9cc0 00 0a 64 77 70 73 73 30 30 30 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00085.o/...1516160899..0.
9ce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
9d00 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9d20 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
9d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9d60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9d80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9da0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
9dc0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
9de0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
9e00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
9e20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 00 ...........%..................U.
9e40 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 00 00 00 02 00 00 00 04 00 ImageList_GetDragImage..........
9e60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9e80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9ea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9ec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9ee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
9f20 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 6d 61 67 65 ........>................._Image
9f40 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 List_GetDragImage@8.__imp__Image
9f60 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 List_GetDragImage@8.__head_C__Us
9f80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
9fa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 b_libwinapi_comctl32_a..dwpss000
9fc0 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 84.o/...1516160899..0.....0.....
9fe0 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..689.......`.L...........
a000 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a020 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
a0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a0c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
a0e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
a100 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 00 49 6d 61 67 65 4c 69 73 74 5f .%..................T.ImageList_
a140 47 65 74 42 6b 43 6f 6c 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 GetBkColor......................
a160 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a180 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a1a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a1c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a1e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a200 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
a220 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f ........}..._ImageList_GetBkColo
a240 72 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 40 r@4.__imp__ImageList_GetBkColor@
a260 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
a280 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c api_rs_i686_lib_libwinapi_comctl
a2a0 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 32_a..dwpss00083.o/...1516160899
a2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 ..0.....0.....100666..679.......
a2e0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
a300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
a320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a380 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
a3a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
a3c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
a3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a420 00 00 53 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 02 00 00 00 04 00 00 00 06 00 ..S.ImageList_EndDrag...........
a440 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a480 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a4a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a4c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a4e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a500 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 ....4.............w..._ImageList
a520 5f 45 6e 64 44 72 61 67 40 30 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 _EndDrag@0.__imp__ImageList_EndD
a540 72 61 67 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rag@0.__head_C__Users_Peter_Code
a560 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
a580 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00082.o/...151616
a5a0 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0899..0.....0.....100666..687...
a5c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a5e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
a600 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a620 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a660 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
a680 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
a6a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
a6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a700 00 00 00 00 00 00 52 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 00 00 02 00 ......R.ImageList_Duplicate.....
a720 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a740 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a760 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a780 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a7a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a7c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
a7e0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 49 ............8.............{..._I
a800 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 mageList_Duplicate@4.__imp__Imag
a820 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eList_Duplicate@4.__head_C__User
a840 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a860 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 38 31 libwinapi_comctl32_a..dwpss00081
a880 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
a8a0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..697.......`.L.............
a8c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
a8e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a940 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
a960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
a980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a9a0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
a9c0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a9e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ..................Q.ImageList_Dr
aa00 61 77 49 6e 64 69 72 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 awIndirect......................
aa20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
aa40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
aa60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
aa80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
aaa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
aac0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
aae0 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 .............._ImageList_DrawInd
ab00 69 72 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 irect@4.__imp__ImageList_DrawInd
ab20 69 72 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f irect@4.__head_C__Users_Peter_Co
ab40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ab60 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 38 30 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00080.o/...1516
ab80 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160899..0.....0.....100666..679.
aba0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
abc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
abe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ac00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ac40 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
ac60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
ac80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
aca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
acc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ace0 00 00 00 00 00 00 00 00 50 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 00 02 00 00 00 ........P.ImageList_DrawEx......
ad00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ad20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ad40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ad60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ad80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ada0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
adc0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 49 6d 61 ..........4.............w..._Ima
ade0 67 65 4c 69 73 74 5f 44 72 61 77 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 geList_DrawEx@40.__imp__ImageLis
ae00 74 5f 44 72 61 77 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 t_DrawEx@40.__head_C__Users_Pete
ae20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ae40 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 39 2e 6f 2f 20 20 20 api_comctl32_a..dwpss00079.o/...
ae60 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160899..0.....0.....100666..
ae80 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
aea0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
aec0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
aee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
af20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
af40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
af60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
af80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
afa0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
afc0 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 00 00 00 ............O.ImageList_Draw....
afe0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b000 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b020 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b040 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b060 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b080 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
b0a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............0.............s...
b0c0 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 40 32 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c _ImageList_Draw@24.__imp__ImageL
b0e0 69 73 74 5f 44 72 61 77 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ist_Draw@24.__head_C__Users_Pete
b100 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b120 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 38 2e 6f 2f 20 20 20 api_comctl32_a..dwpss00078.o/...
b140 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160899..0.....0.....100666..
b160 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 701.......`.L...................
b180 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
b1a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b200 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
b220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
b240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b260 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b280 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b2a0 00 00 00 00 00 00 00 00 00 00 00 00 4e 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 ............N.ImageList_DragShow
b2c0 4e 6f 6c 6f 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Nolock..........................
b2e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b380 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
b3a0 00 00 02 00 85 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 ........_ImageList_DragShowNoloc
b3c0 6b 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c k@4.__imp__ImageList_DragShowNol
b3e0 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ock@4.__head_C__Users_Peter_Code
b400 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
b420 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00077.o/...151616
b440 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 0899..0.....0.....100666..685...
b460 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
b480 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
b4a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b4c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b500 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
b520 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
b540 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
b560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b5a0 00 00 00 00 00 00 4d 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 00 00 00 02 00 ......M.ImageList_DragMove......
b5c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b5e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
b680 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 49 ............6.............y..._I
b6a0 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 mageList_DragMove@8.__imp__Image
b6c0 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f List_DragMove@8.__head_C__Users_
b6e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b700 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 36 2e 6f bwinapi_comctl32_a..dwpss00076.o
b720 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
b740 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
b760 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
b780 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b7e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
b800 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
b820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b840 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
b860 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b880 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 ................L.ImageList_Drag
b8a0 4c 65 61 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Leave...........................
b8c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b8e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b900 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b920 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b940 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b960 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
b980 00 00 02 00 7b 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 40 34 00 5f ....{..._ImageList_DragLeave@4._
b9a0 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 40 34 00 5f 5f 68 65 _imp__ImageList_DragLeave@4.__he
b9c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b9e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
ba00 64 77 70 73 73 30 30 30 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00075.o/...1516160899..0...
ba20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..689.......`.L...
ba40 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ba60 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
baa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bac0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bae0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
bb00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
bb20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
bb40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
bb60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 49 6d .........%..................K.Im
bb80 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ageList_DragEnter...............
bba0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
bbc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bbe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bc00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bc20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bc40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bc60 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 44 ..:.............}..._ImageList_D
bc80 72 61 67 45 6e 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 ragEnter@12.__imp__ImageList_Dra
bca0 67 45 6e 74 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f gEnter@12.__head_C__Users_Peter_
bcc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
bce0 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 34 2e 6f 2f 20 20 20 31 35 i_comctl32_a..dwpss00074.o/...15
bd00 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160899..0.....0.....100666..67
bd20 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......|............t
bd40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
bd60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bd80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bdc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
bde0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
be00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
be20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
be40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
be60 00 00 00 00 00 00 00 00 00 00 4a 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 02 00 ..........J.ImageList_Destroy...
be80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bea0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bf00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bf20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
bf40 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 49 ............4.............w..._I
bf60 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c mageList_Destroy@4.__imp__ImageL
bf80 69 73 74 5f 44 65 73 74 72 6f 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ist_Destroy@4.__head_C__Users_Pe
bfa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bfc0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 33 2e 6f 2f 20 inapi_comctl32_a..dwpss00073.o/.
bfe0 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
c000 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..679.......`.L.......|.........
c020 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
c040 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c0a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
c0c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
c0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c100 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
c120 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c140 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 ..............I.ImageList_Create
c160 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c180 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c1a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c1c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c1e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
c220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................4.............w.
c240 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6d .._ImageList_Create@20.__imp__Im
c260 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ageList_Create@20.__head_C__User
c280 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c2a0 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 32 libwinapi_comctl32_a..dwpss00072
c2c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
c2e0 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..675.......`.L.......|.....
c300 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
c320 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c380 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
c3a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
c3c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c3e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
c400 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c420 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f ..................H.ImageList_Co
c440 70 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 py..............................
c460 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c480 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c4a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c4c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c4e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c500 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
c520 02 00 73 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 40 32 30 00 5f 5f 69 6d 70 5f 5f ..s..._ImageList_Copy@20.__imp__
c540 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ImageList_Copy@20.__head_C__User
c560 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c580 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 37 31 libwinapi_comctl32_a..dwpss00071
c5a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
c5c0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..711.......`.L.............
c5e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
c600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
c680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
c6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c6c0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
c6e0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f ..................G.ImageList_Co
c720 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CreateInstance..................
c740 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c7a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c7c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c7e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
c800 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 H................._ImageList_CoC
c820 72 65 61 74 65 49 6e 73 74 61 6e 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 reateInstance@16.__imp__ImageLis
c840 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f t_CoCreateInstance@16.__head_C__
c860 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c880 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
c8a0 30 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0070.o/...1516160899..0.....0...
c8c0 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..689.......`.L.........
c8e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c900 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c960 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
c980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c9a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
c9c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
c9e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ca00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 00 49 6d 61 67 65 4c 69 73 ...%..................F.ImageLis
ca20 74 5f 42 65 67 69 6e 44 72 61 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 t_BeginDrag.....................
ca40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ca60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ca80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
caa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
cac0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cae0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
cb00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 ..........}..._ImageList_BeginDr
cb20 61 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 ag@16.__imp__ImageList_BeginDrag
cb40 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
cb60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
cb80 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00069.o/...15161608
cba0 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 99..0.....0.....100666..689.....
cbc0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
cbe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
cc00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cc20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cc40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
cc60 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
cc80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
cca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
ccc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cd00 00 00 00 00 45 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 00 00 02 00 00 00 ....E.ImageList_AddMasked.......
cd20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cd40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cd60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cd80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cda0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cdc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
cde0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6d 61 ..........:.............}..._Ima
ce00 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6d 61 67 65 geList_AddMasked@12.__imp__Image
ce20 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 List_AddMasked@12.__head_C__User
ce40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ce60 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 38 libwinapi_comctl32_a..dwpss00068
ce80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
cea0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..679.......`.L.......|.....
cec0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
cee0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cf40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
cf60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
cf80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
cfa0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
cfc0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
cfe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 ..................D.ImageList_Ad
d000 64 49 63 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 dIcon...........................
d020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d040 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d060 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d080 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d0a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d0c0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
d0e0 02 00 77 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 49 63 6f 6e 40 38 00 5f 5f 69 6d 70 ..w..._ImageList_AddIcon@8.__imp
d100 5f 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 49 63 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __ImageList_AddIcon@8.__head_C__
d120 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d140 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
d160 30 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0067.o/...1516160899..0.....0...
d180 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..669.......`.L.......x.
d1a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d1c0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d220 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
d240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d260 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
d280 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
d2a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d2c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 49 6d 61 67 65 4c 69 73 ...%..................C.ImageLis
d2e0 74 5f 41 64 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 t_Add...........................
d300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d3a0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
d3c0 02 00 71 00 00 00 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 ..q..._ImageList_Add@12.__imp__I
d3e0 6d 61 67 65 4c 69 73 74 5f 41 64 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mageList_Add@12.__head_C__Users_
d400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d420 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 36 2e 6f bwinapi_comctl32_a..dwpss00066.o
d440 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
d460 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..705.......`.L...............
d480 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
d4a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
d520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
d540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d560 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
d580 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d5a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 ................B.HIMAGELIST_Que
d5c0 72 79 49 6e 74 65 72 66 61 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ryInterface.....................
d5e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d600 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d620 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d640 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d660 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d680 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
d6a0 00 00 00 00 00 00 02 00 89 00 00 00 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 ............_HIMAGELIST_QueryInt
d6c0 65 72 66 61 63 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 erface@12.__imp__HIMAGELIST_Quer
d6e0 79 49 6e 74 65 72 66 61 63 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 yInterface@12.__head_C__Users_Pe
d700 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d720 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 35 2e 6f 2f 20 inapi_comctl32_a..dwpss00065.o/.
d740 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
d760 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..681.......`.L.......|.........
d780 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d7a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d860 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d880 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d8a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 ..............A.GetWindowSubclas
d8c0 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 s...............................
d8e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d900 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d920 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d940 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d960 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
d980 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................6.............y.
d9a0 00 00 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 .._GetWindowSubclass@16.__imp__G
d9c0 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 etWindowSubclass@16.__head_C__Us
d9e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
da00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 b_libwinapi_comctl32_a..dwpss000
da20 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 64.o/...1516160899..0.....0.....
da40 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..673.......`.L.......|...
da60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
da80 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dae0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
db00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
db20 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
db40 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
db60 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
db80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 00 47 65 74 4d 55 49 4c 61 6e 67 .%..................@.GetMUILang
dba0 75 61 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 uage............................
dbc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dbe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dc00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dc20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dc40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
dc60 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
dc80 00 00 02 00 71 00 00 00 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f ....q..._GetMUILanguage@0.__imp_
dca0 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _GetMUILanguage@0.__head_C__User
dcc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
dce0 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 33 libwinapi_comctl32_a..dwpss00063
dd00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
dd20 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..699.......`.L.............
dd40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
dd60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ddc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
dde0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
de00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
de20 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
de40 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
de60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 47 65 74 45 66 66 65 63 74 69 76 65 ..................?.GetEffective
de80 43 6c 69 65 6e 74 52 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ClientRect......................
dea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
dec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
dee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
df00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
df20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
df40 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
df60 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e .............._GetEffectiveClien
df80 74 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 tRect@12.__imp__GetEffectiveClie
dfa0 6e 74 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ntRect@12.__head_C__Users_Peter_
dfc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
dfe0 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 32 2e 6f 2f 20 20 20 31 35 i_comctl32_a..dwpss00062.o/...15
e000 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160899..0.....0.....100666..66
e020 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
e040 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
e060 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e080 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e0c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
e0e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
e100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
e120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
e140 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e160 00 00 00 00 00 00 00 00 00 00 3e 00 46 72 65 65 4d 52 55 4c 69 73 74 00 00 00 02 00 00 00 04 00 ..........>.FreeMRUList.........
e180 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e1a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e1c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e1e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e200 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
e240 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 46 72 65 65 4d ........(.............k..._FreeM
e260 52 55 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4d 52 55 4c 69 73 74 40 34 00 5f 5f RUList@4.__imp__FreeMRUList@4.__
e280 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e2a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
e2c0 00 0a 64 77 70 73 73 30 30 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00061.o/...1516160899..0.
e2e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
e300 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e320 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e360 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e380 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e3a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
e3c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
e3e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
e400 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e420 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 ...........%..................=.
e440 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 00 02 00 00 00 04 00 00 00 06 00 FlatSB_ShowScrollBar............
e460 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
e480 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e4a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e4c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e4e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e500 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e520 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 6c 61 74 53 42 5f 53 68 ....<................._FlatSB_Sh
e540 6f 77 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 68 6f owScrollBar@12.__imp__FlatSB_Sho
e560 77 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 wScrollBar@12.__head_C__Users_Pe
e580 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e5a0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 36 30 2e 6f 2f 20 inapi_comctl32_a..dwpss00060.o/.
e5c0 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
e5e0 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..693.......`.L.................
e600 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
e620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
e6a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
e6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e6e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
e700 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c ..............<.FlatSB_SetScroll
e740 52 61 6e 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Range...........................
e760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e7a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e7c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e7e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e800 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
e820 02 00 81 00 00 00 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 ......_FlatSB_SetScrollRange@20.
e840 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 __imp__FlatSB_SetScrollRange@20.
e860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
e8a0 5f 61 00 0a 64 77 70 73 73 30 30 30 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00059.o/...1516160899..
e8c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
e8e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e900 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
e920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e980 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
e9a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
e9c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
e9e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ea00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ea20 3b 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 00 02 00 00 00 04 00 00 00 ;.FlatSB_SetScrollProp..........
ea40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ea60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ea80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
eaa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
eac0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
eae0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
eb00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 6c 61 74 53 42 5f ......<................._FlatSB_
eb20 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 SetScrollProp@16.__imp__FlatSB_S
eb40 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f etScrollProp@16.__head_C__Users_
eb60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
eb80 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 35 38 2e 6f bwinapi_comctl32_a..dwpss00058.o
eba0 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
ebc0 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
ebe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
ec00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ec60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
ec80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
eca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ecc0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
ece0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ed00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f ................:.FlatSB_SetScro
ed20 6c 6c 50 6f 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 llPos...........................
ed40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ed60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ed80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
eda0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
edc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ede0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
ee00 00 00 02 00 7d 00 00 00 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 40 31 36 00 ....}..._FlatSB_SetScrollPos@16.
ee20 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 40 31 36 00 5f 5f __imp__FlatSB_SetScrollPos@16.__
ee40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ee60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
ee80 00 0a 64 77 70 73 73 30 30 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00057.o/...1516160899..0.
eea0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
eec0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
eee0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ef20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ef40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ef60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
ef80 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
efa0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
efc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
efe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 00 ...........%..................9.
f000 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 FlatSB_SetScrollInfo............
f020 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
f040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
f060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
f080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
f0a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
f0c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
f0e0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 6c 61 74 53 42 5f 53 65 ....<................._FlatSB_Se
f100 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 53 65 74 tScrollInfo@16.__imp__FlatSB_Set
f120 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ScrollInfo@16.__head_C__Users_Pe
f140 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
f160 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 35 36 2e 6f 2f 20 inapi_comctl32_a..dwpss00056.o/.
f180 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
f1a0 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..693.......`.L.................
f1c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
f1e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
f240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
f260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
f280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
f2a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
f2c0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
f2e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c ..............8.FlatSB_GetScroll
f300 52 61 6e 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Range...........................
f320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
f340 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
f360 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
f380 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
f3a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
f3c0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
f3e0 02 00 81 00 00 00 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 ......_FlatSB_GetScrollRange@16.
f400 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 __imp__FlatSB_GetScrollRange@16.
f420 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f440 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
f460 5f 61 00 0a 64 77 70 73 73 30 30 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00055.o/...1516160899..
f480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
f4a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
f4c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
f4e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f540 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
f560 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
f580 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
f5a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
f5c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f5e0 37 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 00 02 00 00 00 04 00 00 00 7.FlatSB_GetScrollProp..........
f600 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f6a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
f6c0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 6c 61 74 53 42 5f ......<................._FlatSB_
f6e0 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 47 GetScrollProp@12.__imp__FlatSB_G
f700 65 74 53 63 72 6f 6c 6c 50 72 6f 70 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f etScrollProp@12.__head_C__Users_
f720 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
f740 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 35 34 2e 6f bwinapi_comctl32_a..dwpss00054.o
f760 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
f780 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
f7a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
f7c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
f840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
f860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
f880 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
f8a0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
f8c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f ................6.FlatSB_GetScro
f8e0 6c 6c 50 6f 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 llPos...........................
f900 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f920 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f940 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f960 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f980 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f9a0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
f9c0 00 00 02 00 7b 00 00 00 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 40 38 00 5f ....{..._FlatSB_GetScrollPos@8._
f9e0 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 40 38 00 5f 5f 68 65 _imp__FlatSB_GetScrollPos@8.__he
fa00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
fa20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
fa40 64 77 70 73 73 30 30 30 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00053.o/...1516160899..0...
fa60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
fa80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
faa0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
fae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
fb00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
fb20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
fb40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
fb60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
fb80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
fba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 00 46 6c .........%..................5.Fl
fbc0 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 atSB_GetScrollInfo..............
fbe0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
fc00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
fc20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
fc40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
fc60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
fc80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
fca0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 6c 61 74 53 42 5f 47 65 74 53 ..<................._FlatSB_GetS
fcc0 63 72 6f 6c 6c 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 crollInfo@12.__imp__FlatSB_GetSc
fce0 72 6f 6c 6c 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rollInfo@12.__head_C__Users_Pete
fd00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
fd20 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 35 32 2e 6f 2f 20 20 20 api_comctl32_a..dwpss00052.o/...
fd40 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160899..0.....0.....100666..
fd60 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L...................
fd80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
fda0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fdc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
fe00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
fe20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
fe40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
fe60 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
fe80 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
fea0 00 00 00 00 00 00 00 00 00 00 00 00 34 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c ............4.FlatSB_EnableScrol
fec0 6c 42 61 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lBar............................
fee0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ff00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ff20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ff40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ff60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ff80 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
ffa0 00 00 02 00 83 00 00 00 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 40 ........_FlatSB_EnableScrollBar@
ffc0 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 12.__imp__FlatSB_EnableScrollBar
ffe0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
10000 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
10020 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00051.o/...15161608
10040 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 99..0.....0.....100666..667.....
10060 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
10080 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
100a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
100c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
100e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10100 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
10120 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
10140 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
10160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
10180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
101a0 00 00 00 00 33 00 45 6e 75 6d 4d 52 55 4c 69 73 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....3.EnumMRUListW..............
101c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
101e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
10280 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 45 6e 75 6d 4d 52 55 4c 69 73 74 ..,.............o..._EnumMRUList
102a0 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4d 52 55 4c 69 73 74 57 40 31 36 00 5f 5f 68 65 W@16.__imp__EnumMRUListW@16.__he
102c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
102e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
10300 64 77 70 73 73 30 30 30 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00050.o/...1516160899..0...
10320 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..677.......`.L...
10340 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
10360 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
10380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
103a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
103c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
103e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
10400 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
10420 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
10440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
10460 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 00 44 72 .........%..................2.Dr
10480 61 77 53 74 61 74 75 73 54 65 78 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 awStatusTextW...................
104a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
104c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
104e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10500 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10520 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10540 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
10560 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 ............u..._DrawStatusTextW
10580 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 40 31 36 00 5f 5f @16.__imp__DrawStatusTextW@16.__
105a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
105c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
105e0 00 0a 64 77 70 73 73 30 30 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00049.o/...1516160899..0.
10600 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
10620 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
10640 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
10660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
10680 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
106a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
106c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
106e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
10700 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
10720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
10740 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 00 ...........%..................1.
10760 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DrawStatusTextA.................
10780 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
107a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
107c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
107e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
10800 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
10820 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
10840 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 2.............u..._DrawStatusTex
10860 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 40 31 36 00 tA@16.__imp__DrawStatusTextA@16.
10880 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
108a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
108c0 5f 61 00 0a 64 77 70 73 73 30 30 30 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00048.o/...1516160899..
108e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
10900 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
10920 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
10940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
109a0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
109c0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
109e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
10a00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
10a20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
10a40 30 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 0.DrawStatusText................
10a60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
10a80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10aa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10ac0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10ae0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10b00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
10b20 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 72 61 77 53 74 61 74 75 73 54 ..0.............s..._DrawStatusT
10b40 65 78 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 40 31 36 00 ext@16.__imp__DrawStatusText@16.
10b60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
10b80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
10ba0 5f 61 00 0a 64 77 70 73 73 30 30 30 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00047.o/...1516160899..
10bc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
10be0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
10c00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
10c20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10c40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10c60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10c80 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
10ca0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
10cc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
10ce0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
10d00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
10d20 2f 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 /.DrawShadowText................
10d40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
10d60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10d80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10da0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10dc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10de0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
10e00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 72 61 77 53 68 61 64 6f 77 54 ..0.............s..._DrawShadowT
10e20 65 78 74 40 33 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 40 33 36 00 ext@36.__imp__DrawShadowText@36.
10e40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
10e60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
10e80 5f 61 00 0a 64 77 70 73 73 30 30 30 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00046.o/...1516160899..
10ea0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..663.......`.
10ec0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
10ee0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
10f00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10f20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10f40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10f60 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
10f80 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
10fa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
10fc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
10fe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
11000 2e 00 44 72 61 77 49 6e 73 65 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..DrawInsert....................
11020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
11040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
11060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
11080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
110a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
110c0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
110e0 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 72 61 77 49 6e 73 65 72 74 40 31 32 00 5f ............k..._DrawInsert@12._
11100 5f 69 6d 70 5f 5f 44 72 61 77 49 6e 73 65 72 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__DrawInsert@12.__head_C__Us
11120 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
11140 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 b_libwinapi_comctl32_a..dwpss000
11160 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 45.o/...1516160899..0.....0.....
11180 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..701.......`.L...........
111a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
111c0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
111e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11220 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
11240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
11260 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
11280 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
112a0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
112c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 44 65 73 74 72 6f 79 50 72 6f .%..................-.DestroyPro
112e0 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 pertySheetPage..................
11300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
11320 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
11340 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
11360 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
11380 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
113a0 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
113c0 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 ................_DestroyProperty
113e0 53 68 65 65 74 50 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 72 SheetPage@4.__imp__DestroyProper
11400 74 79 53 68 65 65 74 50 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tySheetPage@4.__head_C__Users_Pe
11420 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
11440 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 34 34 2e 6f 2f 20 inapi_comctl32_a..dwpss00044.o/.
11460 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
11480 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
114a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
114c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
114e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
11500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
11520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
11540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
11560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
11580 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
115a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
115c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 ..............,.DefSubclassProc.
115e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11600 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
11620 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
11640 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
11660 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
11680 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
116a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
116c0 00 00 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 .._DefSubclassProc@16.__imp__Def
116e0 53 75 62 63 6c 61 73 73 50 72 6f 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f SubclassProc@16.__head_C__Users_
11700 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
11720 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 34 33 2e 6f bwinapi_comctl32_a..dwpss00043.o
11740 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
11760 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..655.......`.L.......t.......
11780 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
117a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
117c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
117e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
11800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
11820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
11840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
11860 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
11880 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
118a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 44 53 41 5f 53 6f 72 74 00 00 02 00 00 00 ................+.DSA_Sort......
118c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
118e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11900 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11920 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11940 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11960 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
11980 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 44 53 41 ..........$.............g..._DSA
119a0 5f 53 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 53 6f 72 74 40 31 32 00 5f 5f 68 65 _Sort@12.__imp__DSA_Sort@12.__he
119c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
119e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
11a00 64 77 70 73 73 30 30 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00042.o/...1516160899..0...
11a20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..665.......`.L...
11a40 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
11a60 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
11a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11aa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11ac0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11ae0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
11b00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
11b20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
11b40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11b60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 44 53 .........%..................*.DS
11b80 41 5f 53 65 74 49 74 65 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 A_SetItem.......................
11ba0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11bc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11be0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11c00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11c20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
11c40 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
11c60 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 53 41 5f 53 65 74 49 74 65 6d 40 31 32 00 5f 5f 69 6d ........m..._DSA_SetItem@12.__im
11c80 70 5f 5f 44 53 41 5f 53 65 74 49 74 65 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__DSA_SetItem@12.__head_C__User
11ca0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
11cc0 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 34 31 libwinapi_comctl32_a..dwpss00041
11ce0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
11d00 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..675.......`.L.......|.....
11d20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
11d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
11d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
11d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
11da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
11dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
11de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
11e00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
11e20 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
11e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 00 44 53 41 5f 49 6e 73 65 72 74 49 74 ..................).DSA_InsertIt
11e60 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 em..............................
11e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
11ea0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
11ec0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
11ee0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
11f00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
11f20 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
11f40 02 00 73 00 00 00 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f ..s..._DSA_InsertItem@12.__imp__
11f60 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 DSA_InsertItem@12.__head_C__User
11f80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
11fa0 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 34 30 libwinapi_comctl32_a..dwpss00040
11fc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
11fe0 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
12000 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
12020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
120a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
120c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
120e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
12100 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
12120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 00 44 53 41 5f 47 65 74 53 69 7a 65 00 ..................(.DSA_GetSize.
12140 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
12160 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
12180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
121a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
121c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
121e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
12200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................(.............k.
12220 00 00 5f 44 53 41 5f 47 65 74 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 47 65 74 53 .._DSA_GetSize@4.__imp__DSA_GetS
12240 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ize@4.__head_C__Users_Peter_Code
12260 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
12280 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00039.o/...151616
122a0 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 0899..0.....0.....100666..673...
122c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
122e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
12300 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12320 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12360 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
12380 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
123a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
123c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
123e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12400 00 00 00 00 00 00 27 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 00 00 00 02 00 00 00 04 00 ......'.DSA_GetItemPtr..........
12420 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
12440 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
12460 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
12480 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
124a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
124c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
124e0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 53 41 5f 47 ......................q..._DSA_G
12500 65 74 49 74 65 6d 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 etItemPtr@8.__imp__DSA_GetItemPt
12520 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@8.__head_C__Users_Peter_Code_w
12540 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
12560 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00038.o/...15161608
12580 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 99..0.....0.....100666..665.....
125a0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
125c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
125e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12600 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12620 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12640 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
12660 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
12680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
126a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
126c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
126e0 00 00 00 00 26 00 44 53 41 5f 47 65 74 49 74 65 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....&.DSA_GetItem...............
12700 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
12720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
127a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
127c0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 53 41 5f 47 65 74 49 74 65 6d ..*.............m..._DSA_GetItem
127e0 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 47 65 74 49 74 65 6d 40 31 32 00 5f 5f 68 65 61 64 @12.__imp__DSA_GetItem@12.__head
12800 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
12820 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
12840 70 73 73 30 30 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00037.o/...1516160899..0.....
12860 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..679.......`.L.....
12880 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
128a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
128c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
128e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12900 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
12920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
12940 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
12960 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
12980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
129a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 00 44 53 41 5f .......%..................%.DSA_
129c0 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 EnumCallback....................
129e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12a00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12a20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12a40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12a60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12a80 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
12aa0 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 ..........w..._DSA_EnumCallback@
12ac0 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 12.__imp__DSA_EnumCallback@12.__
12ae0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
12b00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
12b20 00 0a 64 77 70 73 73 30 30 30 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00036.o/...1516160899..0.
12b40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
12b60 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
12b80 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
12ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
12bc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
12be0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
12c00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
12c20 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
12c40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
12c60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
12c80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 00 ...........%..................$.
12ca0 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 DSA_DestroyCallback.............
12cc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12ce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12d00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12d20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12d40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12d60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12d80 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 44 53 41 5f 44 65 73 74 72 ....:.............}..._DSA_Destr
12da0 6f 79 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 73 74 72 6f 79 oyCallback@12.__imp__DSA_Destroy
12dc0 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Callback@12.__head_C__Users_Pete
12de0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
12e00 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 33 35 2e 6f 2f 20 20 20 api_comctl32_a..dwpss00035.o/...
12e20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160899..0.....0.....100666..
12e40 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 663.......`.L.......x...........
12e60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
12e80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12ee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
12f00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
12f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
12f40 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
12f60 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
12f80 00 00 00 00 00 00 00 00 00 00 00 00 23 00 44 53 41 5f 44 65 73 74 72 6f 79 00 00 00 02 00 00 00 ............#.DSA_Destroy.......
12fa0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
12fc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
12fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
13000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
13060 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 53 41 ..........(.............k..._DSA
13080 5f 44 65 73 74 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 73 74 72 6f 79 40 34 00 _Destroy@4.__imp__DSA_Destroy@4.
130a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
130c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
130e0 5f 61 00 0a 64 77 70 73 73 30 30 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00034.o/...1516160899..
13100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
13120 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
13140 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
13160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
131a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
131c0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
131e0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
13200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
13220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
13240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13260 22 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ".DSA_DeleteItem................
13280 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
132a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
132c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
132e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13340 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 53 41 5f 44 65 6c 65 74 65 49 ................q..._DSA_DeleteI
13360 74 65 6d 40 38 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 40 38 00 5f 5f tem@8.__imp__DSA_DeleteItem@8.__
13380 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
133a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 rs_i686_lib_libwinapi_comctl32_a
133c0 00 0a 64 77 70 73 73 30 30 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 ..dwpss00033.o/...1516160899..0.
133e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
13400 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
13420 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
13440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
13460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
13480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
134a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
134c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
134e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
13500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
13520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 00 ...........%..................!.
13540 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 DSA_DeleteAllItems..............
13560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
13580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
135a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
135c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
135e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
13600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
13620 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 44 53 41 5f 44 65 6c 65 74 ....6.............y..._DSA_Delet
13640 65 41 6c 6c 49 74 65 6d 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c eAllItems@4.__imp__DSA_DeleteAll
13660 49 74 65 6d 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Items@4.__head_C__Users_Peter_Co
13680 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
136a0 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 33 32 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00032.o/...1516
136c0 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 160899..0.....0.....100666..661.
136e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
13700 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
13720 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13740 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13780 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
137a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
137c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
137e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
13800 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
13820 00 00 00 00 00 00 00 00 20 00 44 53 41 5f 43 72 65 61 74 65 00 00 00 00 02 00 00 00 04 00 00 00 ..........DSA_Create............
13840 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
13880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
138a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
138c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
138e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
13900 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 53 41 5f 43 72 65 ......&.............i..._DSA_Cre
13920 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 43 72 65 61 74 65 40 38 00 5f 5f 68 65 61 64 ate@8.__imp__DSA_Create@8.__head
13940 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
13960 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
13980 70 73 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00031.o/...1516160899..0.....
139a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..655.......`.L.....
139c0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
139e0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
13a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13a20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13a40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
13a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
13a80 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
13aa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
13ac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
13ae0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 44 53 41 5f .......%....................DSA_
13b00 43 6c 6f 6e 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Clone...........................
13b20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13b40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13b60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13b80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13ba0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13bc0 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
13be0 02 00 67 00 00 00 5f 44 53 41 5f 43 6c 6f 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 53 41 5f 43 6c ..g..._DSA_Clone@4.__imp__DSA_Cl
13c00 6f 6e 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 one@4.__head_C__Users_Peter_Code
13c20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
13c40 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00030.o/...151616
13c60 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 0899..0.....0.....100666..655...
13c80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
13ca0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
13cc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13ce0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13d20 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
13d40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
13d60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
13d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 ........0..idata$6............@.
13da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13dc0 00 00 00 00 00 00 1e 00 44 50 41 5f 53 6f 72 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........DPA_Sort................
13de0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
13e00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13e20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13e40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13e60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13e80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13ea0 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 44 50 41 5f 53 6f 72 74 40 31 32 00 5f $.............g..._DPA_Sort@12._
13ec0 5f 69 6d 70 5f 5f 44 50 41 5f 53 6f 72 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _imp__DPA_Sort@12.__head_C__User
13ee0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
13f00 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 32 39 libwinapi_comctl32_a..dwpss00029
13f20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
13f40 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
13f60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
13f80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
13fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
13fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
13fe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
14000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
14020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14040 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
14060 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 00 44 50 41 5f 53 65 74 50 74 72 00 00 ....................DPA_SetPtr..
140a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
140c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
140e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14100 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14140 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
14160 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................(.............k.
14180 00 00 5f 44 50 41 5f 53 65 74 50 74 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 65 74 50 .._DPA_SetPtr@12.__imp__DPA_SetP
141a0 74 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tr@12.__head_C__Users_Peter_Code
141c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
141e0 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00028.o/...151616
14200 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 0899..0.....0.....100666..663...
14220 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
14240 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
14260 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
14280 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
142a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
142c0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
142e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
14300 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
14320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
14340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
14360 00 00 00 00 00 00 1c 00 44 50 41 5f 53 65 61 72 63 68 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........DPA_Search..............
14380 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
143a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
143c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
143e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14400 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14420 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
14440 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 50 41 5f 53 65 61 72 63 ....(.............k..._DPA_Searc
14460 68 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 65 61 72 63 68 40 32 34 00 5f 5f 68 65 61 64 h@24.__imp__DPA_Search@24.__head
14480 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
144a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
144c0 70 73 73 30 30 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00027.o/...1516160899..0.....
144e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..675.......`.L.....
14500 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
14520 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
14540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
14560 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
14580 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
145a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
145c0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
145e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
14600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
14620 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 44 50 41 5f .......%....................DPA_
14640 53 61 76 65 53 74 72 65 61 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SaveStream......................
14660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
146a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
146c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
146e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14700 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
14720 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 40 31 36 ..........s..._DPA_SaveStream@16
14740 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 40 31 36 00 5f 5f 68 65 61 64 .__imp__DPA_SaveStream@16.__head
14760 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
14780 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
147a0 70 73 73 30 30 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00026.o/...1516160899..0.....
147c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..657.......`.L.....
147e0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
14800 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
14820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
14840 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
14860 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
14880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
148a0 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
148c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
148e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
14900 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 44 50 41 5f .......%....................DPA_
14920 4d 65 72 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Merge...........................
14940 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
14960 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
14980 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
149a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
149c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
149e0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
14a00 02 00 69 00 00 00 5f 44 50 41 5f 4d 65 72 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 4d ..i..._DPA_Merge@24.__imp__DPA_M
14a20 65 72 67 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f erge@24.__head_C__Users_Peter_Co
14a40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
14a60 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 32 35 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00025.o/...1516
14a80 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160899..0.....0.....100666..675.
14aa0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
14ac0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
14ae0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14b00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14b40 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
14b60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
14b80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
14ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
14bc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
14be0 00 00 00 00 00 00 00 00 19 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 00 00 00 02 00 00 00 ..........DPA_LoadStream........
14c00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
14c20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
14c40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
14c60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
14c80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
14ca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
14cc0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 50 41 ..........0.............s..._DPA
14ce0 5f 4c 6f 61 64 53 74 72 65 61 6d 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 4c 6f 61 64 53 74 _LoadStream@16.__imp__DPA_LoadSt
14d00 72 65 61 6d 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ream@16.__head_C__Users_Peter_Co
14d20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
14d40 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 32 34 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00024.o/...1516
14d60 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 160899..0.....0.....100666..669.
14d80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
14da0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
14dc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14de0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14e20 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
14e40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
14e60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
14e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
14ea0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
14ec0 00 00 00 00 00 00 00 00 18 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 02 00 00 00 04 00 00 00 ..........DPA_InsertPtr.........
14ee0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14f00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
14f20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
14f40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
14f60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
14f80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
14fa0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 50 41 5f 49 6e 73 ....................q..._DPA_Ins
14fc0 65 72 74 50 74 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 40 31 ertPtr@12.__imp__DPA_InsertPtr@1
14fe0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
15000 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c api_rs_i686_lib_libwinapi_comctl
15020 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 32_a..dwpss00023.o/...1516160899
15040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 ..0.....0.....100666..653.......
15060 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
15080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
150a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
150c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
150e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
15100 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
15120 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
15140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
15160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
15180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
151a0 00 00 17 00 44 50 41 5f 47 72 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....DPA_Grow....................
151c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
151e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
15200 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
15220 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
15240 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
15260 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
15280 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 44 50 41 5f 47 72 6f 77 40 38 00 5f 5f 69 6d 70 5f ..........e..._DPA_Grow@8.__imp_
152a0 5f 44 50 41 5f 47 72 6f 77 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _DPA_Grow@8.__head_C__Users_Pete
152c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
152e0 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 32 32 2e 6f 2f 20 20 20 api_comctl32_a..dwpss00022.o/...
15300 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160899..0.....0.....100666..
15320 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 663.......`.L.......x...........
15340 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
15360 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
153a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
153c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
153e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
15400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
15420 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
15440 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
15460 00 00 00 00 00 00 00 00 00 00 00 00 16 00 44 50 41 5f 47 65 74 53 69 7a 65 00 00 00 02 00 00 00 ..............DPA_GetSize.......
15480 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
154a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
154c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
154e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15500 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15520 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
15540 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 50 41 ..........(.............k..._DPA
15560 5f 47 65 74 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 47 65 74 53 69 7a 65 40 34 00 _GetSize@4.__imp__DPA_GetSize@4.
15580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
155a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
155c0 5f 61 00 0a 64 77 70 73 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00021.o/...1516160899..
155e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
15600 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
15620 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
15640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
156a0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
156c0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
156e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
15700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
15720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15740 15 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..DPA_GetPtrIndex...............
15760 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
15780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
157a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
157c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
157e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15820 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 50 41 5f 47 65 74 50 74 72 49 ..0.............s..._DPA_GetPtrI
15840 6e 64 65 78 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 40 38 00 ndex@8.__imp__DPA_GetPtrIndex@8.
15860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
15880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
158a0 5f 61 00 0a 64 77 70 73 73 30 30 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00020.o/...1516160899..
158c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
158e0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
15900 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
15920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15980 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
159a0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
159c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
159e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
15a00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15a20 14 00 44 50 41 5f 47 65 74 50 74 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..DPA_GetPtr....................
15a40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
15a60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15a80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15aa0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15ac0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15ae0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
15b00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 50 41 5f 47 65 74 50 74 72 40 38 00 5f 5f ............i..._DPA_GetPtr@8.__
15b20 69 6d 70 5f 5f 44 50 41 5f 47 65 74 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__DPA_GetPtr@8.__head_C__User
15b40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15b60 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 31 39 libwinapi_comctl32_a..dwpss00019
15b80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
15ba0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..679.......`.L.......|.....
15bc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
15be0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
15c40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
15c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
15c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
15ca0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
15cc0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
15ce0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c ....................DPA_EnumCall
15d00 62 61 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 back............................
15d20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15d40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15d60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15d80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15da0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15dc0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
15de0 02 00 77 00 00 00 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 ..w..._DPA_EnumCallback@12.__imp
15e00 5f 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __DPA_EnumCallback@12.__head_C__
15e20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
15e40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
15e60 30 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0018.o/...1516160899..0.....0...
15e80 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..689.......`.L.........
15ea0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
15ec0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
15ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
15f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
15f20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
15f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
15f60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
15f80 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
15fa0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
15fc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 00 44 50 41 5f 44 65 73 74 ...%....................DPA_Dest
15fe0 72 6f 79 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 royCallback.....................
16000 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
16020 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
16040 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
16060 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
16080 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
160a0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
160c0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 ..........}..._DPA_DestroyCallba
160e0 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b ck@12.__imp__DPA_DestroyCallback
16100 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
16120 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 inapi_rs_i686_lib_libwinapi_comc
16140 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 tl32_a..dwpss00017.o/...15161608
16160 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 99..0.....0.....100666..663.....
16180 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
161a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
161c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
161e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
16200 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
16220 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
16240 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
16260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
16280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
162a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
162c0 00 00 00 00 11 00 44 50 41 5f 44 65 73 74 72 6f 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......DPA_Destroy...............
162e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
16300 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16320 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16340 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16360 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16380 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
163a0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 50 41 5f 44 65 73 74 72 6f 79 ..(.............k..._DPA_Destroy
163c0 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 44 65 73 74 72 6f 79 40 34 00 5f 5f 68 65 61 64 5f 43 @4.__imp__DPA_Destroy@4.__head_C
163e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
16400 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 6_lib_libwinapi_comctl32_a..dwps
16420 73 30 30 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 s00016.o/...1516160899..0.....0.
16440 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..667.......`.L.......
16460 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
16480 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
164a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
164c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
164e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
16500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
16520 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
16540 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
16560 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
16580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 00 44 50 41 5f 44 65 .....%....................DPA_De
165a0 6c 65 74 65 50 74 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 letePtr.........................
165c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
165e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
16600 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
16620 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
16640 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
16660 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
16680 00 00 02 00 6f 00 00 00 5f 44 50 41 5f 44 65 6c 65 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f ....o..._DPA_DeletePtr@8.__imp__
166a0 44 50 41 5f 44 65 6c 65 74 65 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DPA_DeletePtr@8.__head_C__Users_
166c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
166e0 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 31 35 2e 6f bwinapi_comctl32_a..dwpss00015.o
16700 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
16720 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..679.......`.L.......|.......
16740 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
16760 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
16780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
167a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
167c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
167e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
16800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
16820 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
16840 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
16860 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 ..................DPA_DeleteAllP
16880 74 72 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 trs.............................
168a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
168c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
168e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16940 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
16960 77 00 00 00 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 40 34 00 5f 5f 69 6d 70 5f 5f w..._DPA_DeleteAllPtrs@4.__imp__
16980 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 DPA_DeleteAllPtrs@4.__head_C__Us
169a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
169c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 b_libwinapi_comctl32_a..dwpss000
169e0 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 14.o/...1516160899..0.....0.....
16a00 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..665.......`.L.......x...
16a20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
16a40 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
16a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
16a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
16aa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
16ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
16ae0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
16b00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
16b20 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
16b40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 44 50 41 5f 43 72 65 61 74 65 .%....................DPA_Create
16b60 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ex..............................
16b80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16ba0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16bc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16be0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16c00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16c20 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
16c40 6d 00 00 00 5f 44 50 41 5f 43 72 65 61 74 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 43 m..._DPA_CreateEx@8.__imp__DPA_C
16c60 72 65 61 74 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f reateEx@8.__head_C__Users_Peter_
16c80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16ca0 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 31 33 2e 6f 2f 20 20 20 31 35 i_comctl32_a..dwpss00013.o/...15
16cc0 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160899..0.....0.....100666..66
16ce0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
16d00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
16d20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16d80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
16da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
16dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
16de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
16e00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
16e20 00 00 00 00 00 00 00 00 00 00 0d 00 44 50 41 5f 43 72 65 61 74 65 00 00 00 00 02 00 00 00 04 00 ............DPA_Create..........
16e40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
16e60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
16e80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
16ea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
16ec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
16ee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
16f00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 50 41 5f 43 ........&.............i..._DPA_C
16f20 72 65 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f 43 72 65 61 74 65 40 34 00 5f 5f 68 65 reate@4.__imp__DPA_Create@4.__he
16f40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
16f60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a _i686_lib_libwinapi_comctl32_a..
16f80 64 77 70 73 73 30 30 30 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 dwpss00012.o/...1516160899..0...
16fa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..655.......`.L...
16fc0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
16fe0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
17000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17020 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17040 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17060 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
17080 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
170a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
170c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
170e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 44 50 .........%....................DP
17100 41 5f 43 6c 6f 6e 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 A_Clone.........................
17120 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
17140 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
17160 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17180 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
171a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
171c0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
171e0 00 00 02 00 67 00 00 00 5f 44 50 41 5f 43 6c 6f 6e 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 50 41 5f ....g..._DPA_Clone@8.__imp__DPA_
17200 43 6c 6f 6e 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Clone@8.__head_C__Users_Peter_Co
17220 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
17240 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 comctl32_a..dwpss00011.o/...1516
17260 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160899..0.....0.....100666..689.
17280 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
172a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
172c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
172e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17320 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
17340 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
17360 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
17380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
173a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
173c0 00 00 00 00 00 00 00 00 0b 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 00 00 ..........CreateUpDownControl...
173e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
17400 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
174a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............:.............}...
174c0 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 40 34 38 00 5f 5f 69 6d 70 5f 5f 43 _CreateUpDownControl@48.__imp__C
174e0 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 40 34 38 00 5f 5f 68 65 61 64 5f 43 5f 5f reateUpDownControl@48.__head_C__
17500 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
17520 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 lib_libwinapi_comctl32_a..dwpss0
17540 30 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 0010.o/...1516160899..0.....0...
17560 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..677.......`.L.......|.
17580 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
175a0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
175c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
175e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17600 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
17620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
17640 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
17660 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
17680 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
176a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 43 72 65 61 74 65 54 6f ...%....................CreateTo
176c0 6f 6c 62 61 72 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 olbarEx.........................
176e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17700 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17720 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17740 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17760 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17780 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
177a0 00 00 00 00 02 00 75 00 00 00 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 40 35 32 00 5f 5f ......u..._CreateToolbarEx@52.__
177c0 69 6d 70 5f 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 40 35 32 00 5f 5f 68 65 61 64 5f 43 imp__CreateToolbarEx@52.__head_C
177e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
17800 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 6_lib_libwinapi_comctl32_a..dwps
17820 73 30 30 30 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 s00009.o/...1516160899..0.....0.
17840 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..669.......`.L.......
17860 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
17880 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
178a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
178c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
178e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
17900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
17920 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
17940 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
17960 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
17980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 00 43 72 65 61 74 65 .....%....................Create
179a0 54 6f 6f 6c 62 61 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Toolbar.........................
179c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
179e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
17a00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17a20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
17a40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
17a60 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
17a80 00 00 02 00 71 00 00 00 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 40 33 32 00 5f 5f 69 6d 70 5f ....q..._CreateToolbar@32.__imp_
17aa0 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _CreateToolbar@32.__head_C__User
17ac0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
17ae0 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 30 38 libwinapi_comctl32_a..dwpss00008
17b00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
17b20 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..689.......`.L.............
17b40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
17b60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
17ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
17bc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
17be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
17c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
17c20 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
17c40 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
17c60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 00 43 72 65 61 74 65 53 74 61 74 75 73 ....................CreateStatus
17c80 57 69 6e 64 6f 77 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 WindowW.........................
17ca0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17cc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17ce0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17d00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17d20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17d40 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
17d60 00 00 00 00 02 00 7d 00 00 00 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 40 31 ......}..._CreateStatusWindowW@1
17d80 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 40 31 36 00 6.__imp__CreateStatusWindowW@16.
17da0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
17dc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 i_rs_i686_lib_libwinapi_comctl32
17de0 5f 61 00 0a 64 77 70 73 73 30 30 30 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 _a..dwpss00007.o/...1516160899..
17e00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
17e20 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
17e40 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
17e60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17e80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17ea0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17ec0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
17ee0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
17f00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
17f20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
17f40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
17f60 07 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 00 00 02 00 00 00 04 00 00 00 ..CreateStatusWindowA...........
17f80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17fa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17fc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17fe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
18040 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 72 65 61 74 65 53 ......:.............}..._CreateS
18060 74 61 74 75 73 57 69 6e 64 6f 77 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 74 61 tatusWindowA@16.__imp__CreateSta
18080 74 75 73 57 69 6e 64 6f 77 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tusWindowA@16.__head_C__Users_Pe
180a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
180c0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 30 36 2e 6f 2f 20 inapi_comctl32_a..dwpss00006.o/.
180e0 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
18100 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..687.......`.L.................
18120 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
18140 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
18160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
181a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
181c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
181e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
18200 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
18220 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
18240 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 ................CreateStatusWind
18260 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ow..............................
18280 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
182a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
182c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
182e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18300 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18320 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
18340 02 00 7b 00 00 00 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 40 31 36 00 5f 5f 69 ..{..._CreateStatusWindow@16.__i
18360 6d 70 5f 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 40 31 36 00 5f 5f 68 65 61 64 mp__CreateStatusWindow@16.__head
18380 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
183a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 686_lib_libwinapi_comctl32_a..dw
183c0 70 73 73 30 30 30 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 pss00005.o/...1516160899..0.....
183e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..701.......`.L.....
18400 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18420 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
18440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
184a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
184c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
184e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
18500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
18520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 00 43 72 65 61 .......%....................Crea
18540 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 00 02 00 00 00 04 00 00 00 06 00 tePropertySheetPageW............
18560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
18580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
185a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
185c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
185e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18620 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 72 65 61 74 65 50 72 6f ....B................._CreatePro
18640 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 pertySheetPageW@4.__imp__CreateP
18660 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ropertySheetPageW@4.__head_C__Us
18680 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
186a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 b_libwinapi_comctl32_a..dwpss000
186c0 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 04.o/...1516160899..0.....0.....
186e0 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..701.......`.L...........
18700 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
18720 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
18740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
18760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
18780 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
187a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
187c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
187e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
18800 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
18820 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 .%....................CreateProp
18840 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ertySheetPageA..................
18860 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
18880 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
188a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
188c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
188e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
18900 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
18920 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 ................_CreatePropertyS
18940 68 65 65 74 50 61 67 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 heetPageA@4.__imp__CreatePropert
18960 79 53 68 65 65 74 50 61 67 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ySheetPageA@4.__head_C__Users_Pe
18980 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
189a0 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 30 33 2e 6f 2f 20 inapi_comctl32_a..dwpss00003.o/.
189c0 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160899..0.....0.....100666
189e0 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
18a00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
18a20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
18a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
18a80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
18aa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
18ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
18ae0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
18b00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
18b20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 ................CreatePropertySh
18b40 65 65 74 50 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eetPage.........................
18b60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
18b80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
18ba0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
18bc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
18be0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
18c00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
18c20 00 00 00 00 02 00 83 00 00 00 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 .........._CreatePropertySheetPa
18c40 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 ge@4.__imp__CreatePropertySheetP
18c60 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 age@4.__head_C__Users_Peter_Code
18c80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 63 6f _winapi_rs_i686_lib_libwinapi_co
18ca0 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 mctl32_a..dwpss00002.o/...151616
18cc0 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0899..0.....0.....100666..687...
18ce0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
18d00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
18d20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18d40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18d80 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
18da0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
18dc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
18de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
18e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18e20 00 00 00 00 00 00 02 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 00 00 00 02 00 ........CreateMappedBitmap......
18e40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
18e60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18e80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18ea0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18ec0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18ee0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
18f00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 ............8.............{..._C
18f20 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 reateMappedBitmap@20.__imp__Crea
18f40 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 teMappedBitmap@20.__head_C__User
18f60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
18f80 6c 69 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 30 31 libwinapi_comctl32_a..dwpss00001
18fa0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160899..0.....0.....10
18fc0 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..673.......`.L.......|.....
18fe0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
19000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
19020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
19040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
19060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
19080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
190a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
190c0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
190e0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
19100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 00 43 72 65 61 74 65 4d 52 55 4c 69 73 ....................CreateMRULis
19120 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tW..............................
19140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
19160 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
19180 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
191a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
191c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
191e0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
19200 02 00 71 00 00 00 5f 43 72 65 61 74 65 4d 52 55 4c 69 73 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 ..q..._CreateMRUListW@4.__imp__C
19220 72 65 61 74 65 4d 52 55 4c 69 73 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f reateMRUListW@4.__head_C__Users_
19240 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
19260 62 77 69 6e 61 70 69 5f 63 6f 6d 63 74 6c 33 32 5f 61 00 0a 64 77 70 73 73 30 30 30 30 30 2e 6f bwinapi_comctl32_a..dwpss00000.o
19280 2f 20 20 20 31 35 31 36 31 36 30 38 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160899..0.....0.....1006
192a0 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..667.......`.L.......x.......
192c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
192e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
19300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
19320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
19340 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
19360 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
19380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
193a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
193c0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
193e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 64 64 4d 52 55 53 74 72 69 6e 67 57 00 ..................AddMRUStringW.
19400 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
19420 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
19440 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
19460 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
19480 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
194a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
194c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ..............,.............o...
194e0 5f 41 64 64 4d 52 55 53 74 72 69 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4d 52 55 53 74 _AddMRUStringW@8.__imp__AddMRUSt
19500 72 69 6e 67 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ringW@8.__head_C__Users_Peter_Co
19520 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
19540 63 6f 6d 63 74 6c 33 32 5f 61 00 0a comctl32_a..