summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-i686-pc-windows-gnu/lib/libwinapi_ntdll.a
blob: 80e70862c1f192413f623cd0c9a1adaa13ff3560 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 39 !<arch>./...............15161609
0020 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 31 33 34 36 39 32 20 20 50..0.....0.....0.......134692..
0040 20 20 60 0a 00 00 0f ce 00 02 0e 68 00 02 11 10 00 02 14 28 00 02 14 28 00 02 17 16 00 02 17 16 ..`........h.......(...(........
0060 00 02 19 e8 00 02 19 e8 00 02 1c c6 00 02 1c c6 00 02 1f b2 00 02 1f b2 00 02 22 9a 00 02 22 9a .........................."...".
0080 00 02 25 7c 00 02 25 7c 00 02 28 4e 00 02 28 4e 00 02 2b 4c 00 02 2b 4c 00 02 2e 32 00 02 2e 32 ..%|..%|..(N..(N..+L..+L...2...2
00a0 00 02 31 1a 00 02 31 1a 00 02 34 20 00 02 34 20 00 02 37 0e 00 02 37 0e 00 02 3a 06 00 02 3a 06 ..1...1...4...4...7...7...:...:.
00c0 00 02 3d 06 00 02 3d 06 00 02 3f f0 00 02 3f f0 00 02 42 da 00 02 42 da 00 02 45 d0 00 02 45 d0 ..=...=...?...?...B...B...E...E.
00e0 00 02 48 a2 00 02 48 a2 00 02 4b 8e 00 02 4b 8e 00 02 4e 8e 00 02 4e 8e 00 02 51 82 00 02 51 82 ..H...H...K...K...N...N...Q...Q.
0100 00 02 54 6c 00 02 54 6c 00 02 57 5a 00 02 57 5a 00 02 5a 2e 00 02 5a 2e 00 02 5d 02 00 02 5d 02 ..Tl..Tl..WZ..WZ..Z...Z...]...].
0120 00 02 5f d2 00 02 5f d2 00 02 62 a4 00 02 62 a4 00 02 65 7e 00 02 65 7e 00 02 68 5c 00 02 68 5c .._..._...b...b...e~..e~..h\..h\
0140 00 02 6b 46 00 02 6b 46 00 02 6e 1a 00 02 6e 1a 00 02 70 f6 00 02 70 f6 00 02 73 dc 00 02 73 dc ..kF..kF..n...n...p...p...s...s.
0160 00 02 76 b6 00 02 76 b6 00 02 79 86 00 02 79 86 00 02 7c 66 00 02 7c 66 00 02 7f 4c 00 02 7f 4c ..v...v...y...y...|f..|f...L...L
0180 00 02 82 36 00 02 82 36 00 02 85 1c 00 02 85 1c 00 02 88 08 00 02 88 08 00 02 8a e4 00 02 8a e4 ...6...6........................
01a0 00 02 8d c2 00 02 8d c2 00 02 90 bc 00 02 90 bc 00 02 93 90 00 02 93 90 00 02 96 6a 00 02 96 6a ...........................j...j
01c0 00 02 99 52 00 02 99 52 00 02 9c 5e 00 02 9c 5e 00 02 9f 52 00 02 9f 52 00 02 a2 30 00 02 a2 30 ...R...R...^...^...R...R...0...0
01e0 00 02 a5 3e 00 02 a5 3e 00 02 a8 3e 00 02 a8 3e 00 02 ab 14 00 02 ab 14 00 02 ad e8 00 02 ad e8 ...>...>...>...>................
0200 00 02 b0 d4 00 02 b0 d4 00 02 b3 a8 00 02 b3 a8 00 02 b6 78 00 02 b6 78 00 02 b9 4a 00 02 b9 4a ...................x...x...J...J
0220 00 02 bc 42 00 02 bc 42 00 02 bf 1e 00 02 bf 1e 00 02 c2 0c 00 02 c2 0c 00 02 c5 00 00 02 c5 00 ...B...B........................
0240 00 02 c8 06 00 02 c8 06 00 02 cb 06 00 02 cb 06 00 02 cd f0 00 02 cd f0 00 02 d0 ea 00 02 d0 ea ................................
0260 00 02 d3 e2 00 02 d3 e2 00 02 d6 c2 00 02 d6 c2 00 02 d9 a0 00 02 d9 a0 00 02 dc 8a 00 02 dc 8a ................................
0280 00 02 df 6c 00 02 df 6c 00 02 e2 56 00 02 e2 56 00 02 e5 5c 00 02 e5 5c 00 02 e8 62 00 02 e8 62 ...l...l...V...V...\...\...b...b
02a0 00 02 eb 7a 00 02 eb 7a 00 02 ee 7c 00 02 ee 7c 00 02 f1 6a 00 02 f1 6a 00 02 f4 5e 00 02 f4 5e ...z...z...|...|...j...j...^...^
02c0 00 02 f7 62 00 02 f7 62 00 02 fa 70 00 02 fa 70 00 02 fd 66 00 02 fd 66 00 03 00 5a 00 03 00 5a ...b...b...p...p...f...f...Z...Z
02e0 00 03 03 44 00 03 03 44 00 03 06 3e 00 03 06 3e 00 03 09 2a 00 03 09 2a 00 03 0c 2a 00 03 0c 2a ...D...D...>...>...*...*...*...*
0300 00 03 0f 2c 00 03 0f 2c 00 03 11 fe 00 03 11 fe 00 03 14 f6 00 03 14 f6 00 03 17 dc 00 03 17 dc ...,...,........................
0320 00 03 1a d0 00 03 1a d0 00 03 1d 9e 00 03 1d 9e 00 03 20 70 00 03 20 70 00 03 23 5c 00 03 23 5c ...................p...p..#\..#\
0340 00 03 26 4e 00 03 26 4e 00 03 29 34 00 03 29 34 00 03 2c 2c 00 03 2c 2c 00 03 2f 1a 00 03 2f 1a ..&N..&N..)4..)4..,,..,,../.../.
0360 00 03 32 00 00 03 32 00 00 03 34 f6 00 03 34 f6 00 03 37 ee 00 03 37 ee 00 03 3a cc 00 03 3a cc ..2...2...4...4...7...7...:...:.
0380 00 03 3d b4 00 03 3d b4 00 03 40 90 00 03 40 90 00 03 43 7a 00 03 43 7a 00 03 46 5a 00 03 46 5a ..=...=...@...@...Cz..Cz..FZ..FZ
03a0 00 03 49 2c 00 03 49 2c 00 03 4b f4 00 03 4b f4 00 03 4f 00 00 03 4f 00 00 03 51 ec 00 03 51 ec ..I,..I,..K...K...O...O...Q...Q.
03c0 00 03 54 f0 00 03 54 f0 00 03 57 da 00 03 57 da 00 03 5a c0 00 03 5a c0 00 03 5d ca 00 03 5d ca ..T...T...W...W...Z...Z...]...].
03e0 00 03 60 a4 00 03 60 a4 00 03 63 80 00 03 63 80 00 03 66 54 00 03 66 54 00 03 69 36 00 03 69 36 ..`...`...c...c...fT..fT..i6..i6
0400 00 03 6c 08 00 03 6c 08 00 03 6e fc 00 03 6e fc 00 03 71 d0 00 03 71 d0 00 03 74 ba 00 03 74 ba ..l...l...n...n...q...q...t...t.
0420 00 03 77 b2 00 03 77 b2 00 03 7a a6 00 03 7a a6 00 03 7d 76 00 03 7d 76 00 03 80 6a 00 03 80 6a ..w...w...z...z...}v..}v...j...j
0440 00 03 83 3e 00 03 83 3e 00 03 86 3c 00 03 86 3c 00 03 89 0c 00 03 89 0c 00 03 8b f6 00 03 8b f6 ...>...>...<...<................
0460 00 03 8e ea 00 03 8e ea 00 03 91 d6 00 03 91 d6 00 03 94 d8 00 03 94 d8 00 03 97 c0 00 03 97 c0 ................................
0480 00 03 9a 9c 00 03 9a 9c 00 03 9d 86 00 03 9d 86 00 03 a0 8a 00 03 a0 8a 00 03 a3 a6 00 03 a3 a6 ................................
04a0 00 03 a6 a6 00 03 a6 a6 00 03 a9 9c 00 03 a9 9c 00 03 ac 84 00 03 ac 84 00 03 af 6e 00 03 af 6e ...........................n...n
04c0 00 03 b2 50 00 03 b2 50 00 03 b5 3a 00 03 b5 3a 00 03 b8 1c 00 03 b8 1c 00 03 ba ec 00 03 ba ec ...P...P...:...:................
04e0 00 03 bd cc 00 03 bd cc 00 03 c0 ac 00 03 c0 ac 00 03 c3 94 00 03 c3 94 00 03 c6 74 00 03 c6 74 ...........................t...t
0500 00 03 c9 80 00 03 c9 80 00 03 cc 6a 00 03 cc 6a 00 03 cf 6e 00 03 cf 6e 00 03 d2 5a 00 03 d2 5a ...........j...j...n...n...Z...Z
0520 00 03 d5 38 00 03 d5 38 00 03 d8 2c 00 03 d8 2c 00 03 db 00 00 03 db 00 00 03 dd e0 00 03 dd e0 ...8...8...,...,................
0540 00 03 e0 e0 00 03 e0 e0 00 03 e3 d8 00 03 e3 d8 00 03 e6 e6 00 03 e6 e6 00 03 e9 ec 00 03 e9 ec ................................
0560 00 03 ec e6 00 03 ec e6 00 03 ef c6 00 03 ef c6 00 03 f2 b4 00 03 f2 b4 00 03 f5 a2 00 03 f5 a2 ................................
0580 00 03 f8 ae 00 03 f8 ae 00 03 fb 8a 00 03 fb 8a 00 03 fe 8c 00 03 fe 8c 00 04 01 90 00 04 01 90 ................................
05a0 00 04 04 88 00 04 04 88 00 04 07 74 00 04 07 74 00 04 0a 5a 00 04 0a 5a 00 04 0d 30 00 04 0d 30 ...........t...t...Z...Z...0...0
05c0 00 04 10 06 00 04 10 06 00 04 12 fc 00 04 12 fc 00 04 15 e6 00 04 15 e6 00 04 18 b6 00 04 18 b6 ................................
05e0 00 04 1b a0 00 04 1b a0 00 04 1e 92 00 04 1e 92 00 04 21 88 00 04 21 88 00 04 24 96 00 04 24 96 ..................!...!...$...$.
0600 00 04 27 b2 00 04 27 b2 00 04 2a b8 00 04 2a b8 00 04 2d ae 00 04 2d ae 00 04 30 a6 00 04 30 a6 ..'...'...*...*...-...-...0...0.
0620 00 04 33 b8 00 04 33 b8 00 04 36 b2 00 04 36 b2 00 04 39 a6 00 04 39 a6 00 04 3c a8 00 04 3c a8 ..3...3...6...6...9...9...<...<.
0640 00 04 3f 9c 00 04 3f 9c 00 04 42 a0 00 04 42 a0 00 04 45 98 00 04 45 98 00 04 48 8c 00 04 48 8c ..?...?...B...B...E...E...H...H.
0660 00 04 4b 84 00 04 4b 84 00 04 4e 58 00 04 4e 58 00 04 51 2e 00 04 51 2e 00 04 54 22 00 04 54 22 ..K...K...NX..NX..Q...Q...T"..T"
0680 00 04 57 16 00 04 57 16 00 04 5a 0a 00 04 5a 0a 00 04 5c f6 00 04 5c f6 00 04 5f ec 00 04 5f ec ..W...W...Z...Z...\...\..._..._.
06a0 00 04 62 d6 00 04 62 d6 00 04 65 ca 00 04 65 ca 00 04 68 b0 00 04 68 b0 00 04 6b 9c 00 04 6b 9c ..b...b...e...e...h...h...k...k.
06c0 00 04 6e aa 00 04 6e aa 00 04 71 96 00 04 71 96 00 04 74 68 00 04 74 68 00 04 77 5c 00 04 77 5c ..n...n...q...q...th..th..w\..w\
06e0 00 04 7a 46 00 04 7a 46 00 04 7d 34 00 04 7d 34 00 04 80 3a 00 04 80 3a 00 04 83 3c 00 04 83 3c ..zF..zF..}4..}4...:...:...<...<
0700 00 04 86 1c 00 04 86 1c 00 04 89 04 00 04 89 04 00 04 8b e4 00 04 8b e4 00 04 8e d6 00 04 8e d6 ................................
0720 00 04 91 c0 00 04 91 c0 00 04 94 a8 00 04 94 a8 00 04 97 8a 00 04 97 8a 00 04 9a 82 00 04 9a 82 ................................
0740 00 04 9d 64 00 04 9d 64 00 04 a0 36 00 04 a0 36 00 04 a3 20 00 04 a3 20 00 04 a6 02 00 04 a6 02 ...d...d...6...6................
0760 00 04 a8 d6 00 04 a8 d6 00 04 ab ce 00 04 ab ce 00 04 ae a4 00 04 ae a4 00 04 b1 82 00 04 b1 82 ................................
0780 00 04 b4 58 00 04 b4 58 00 04 b7 46 00 04 b7 46 00 04 ba 40 00 04 ba 40 00 04 bd 2c 00 04 bd 2c ...X...X...F...F...@...@...,...,
07a0 00 04 c0 14 00 04 c0 14 00 04 c2 ea 00 04 c2 ea 00 04 c5 de 00 04 c5 de 00 04 c8 bc 00 04 c8 bc ................................
07c0 00 04 cb b0 00 04 cb b0 00 04 ce 84 00 04 ce 84 00 04 d1 64 00 04 d1 64 00 04 d4 52 00 04 d4 52 ...................d...d...R...R
07e0 00 04 d7 3c 00 04 d7 3c 00 04 da 0e 00 04 da 0e 00 04 dc d8 00 04 dc d8 00 04 df b6 00 04 df b6 ...<...<........................
0800 00 04 e2 9e 00 04 e2 9e 00 04 e5 6e 00 04 e5 6e 00 04 e8 4c 00 04 e8 4c 00 04 eb 1e 00 04 eb 1e ...........n...n...L...L........
0820 00 04 ed fe 00 04 ed fe 00 04 f0 ec 00 04 f0 ec 00 04 f3 da 00 04 f3 da 00 04 f6 da 00 04 f6 da ................................
0840 00 04 f9 bc 00 04 f9 bc 00 04 fc c2 00 04 fc c2 00 04 ff c4 00 04 ff c4 00 05 02 ac 00 05 02 ac ................................
0860 00 05 05 8c 00 05 05 8c 00 05 08 74 00 05 08 74 00 05 0b 7a 00 05 0b 7a 00 05 0e 6e 00 05 0e 6e ...........t...t...z...z...n...n
0880 00 05 11 4a 00 05 11 4a 00 05 14 2c 00 05 14 2c 00 05 17 18 00 05 17 18 00 05 1a 04 00 05 1a 04 ...J...J...,...,................
08a0 00 05 1c ee 00 05 1c ee 00 05 1f ce 00 05 1f ce 00 05 22 ce 00 05 22 ce 00 05 25 9e 00 05 25 9e .................."..."...%...%.
08c0 00 05 28 70 00 05 28 70 00 05 2b 38 00 05 2b 38 00 05 2e 08 00 05 2e 08 00 05 30 e2 00 05 30 e2 ..(p..(p..+8..+8..........0...0.
08e0 00 05 33 c4 00 05 33 c4 00 05 36 96 00 05 36 96 00 05 39 68 00 05 39 68 00 05 3c 5a 00 05 3c 5a ..3...3...6...6...9h..9h..<Z..<Z
0900 00 05 3f 52 00 05 3f 52 00 05 42 30 00 05 42 30 00 05 45 1e 00 05 45 1e 00 05 48 08 00 05 48 08 ..?R..?R..B0..B0..E...E...H...H.
0920 00 05 4a f4 00 05 4a f4 00 05 4d de 00 05 4d de 00 05 50 c8 00 05 50 c8 00 05 53 c0 00 05 53 c0 ..J...J...M...M...P...P...S...S.
0940 00 05 56 c0 00 05 56 c0 00 05 59 9e 00 05 59 9e 00 05 5c ae 00 05 5c ae 00 05 5f 96 00 05 5f 96 ..V...V...Y...Y...\...\..._..._.
0960 00 05 62 74 00 05 62 74 00 05 65 54 00 05 65 54 00 05 68 40 00 05 68 40 00 05 6b 2c 00 05 6b 2c ..bt..bt..eT..eT..h@..h@..k,..k,
0980 00 05 6e 30 00 05 6e 30 00 05 71 30 00 05 71 30 00 05 74 16 00 05 74 16 00 05 77 28 00 05 77 28 ..n0..n0..q0..q0..t...t...w(..w(
09a0 00 05 7a 1e 00 05 7a 1e 00 05 7c fc 00 05 7c fc 00 05 7f e6 00 05 7f e6 00 05 82 c4 00 05 82 c4 ..z...z...|...|.................
09c0 00 05 85 ae 00 05 85 ae 00 05 88 a4 00 05 88 a4 00 05 8b 8a 00 05 8b 8a 00 05 8e 76 00 05 8e 76 ...........................v...v
09e0 00 05 91 74 00 05 91 74 00 05 94 42 00 05 94 42 00 05 97 38 00 05 97 38 00 05 9a 2e 00 05 9a 2e ...t...t...B...B...8...8........
0a00 00 05 9d 1a 00 05 9d 1a 00 05 a0 00 00 05 a0 00 00 05 a2 d0 00 05 a2 d0 00 05 a5 ae 00 05 a5 ae ................................
0a20 00 05 a8 84 00 05 a8 84 00 05 ab 6c 00 05 ab 6c 00 05 ae 48 00 05 ae 48 00 05 b1 32 00 05 b1 32 ...........l...l...H...H...2...2
0a40 00 05 b4 36 00 05 b4 36 00 05 b7 52 00 05 b7 52 00 05 ba 2e 00 05 ba 2e 00 05 bd 24 00 05 bd 24 ...6...6...R...R...........$...$
0a60 00 05 c0 16 00 05 c0 16 00 05 c3 02 00 05 c3 02 00 05 c5 e2 00 05 c5 e2 00 05 c8 c4 00 05 c8 c4 ................................
0a80 00 05 cb 92 00 05 cb 92 00 05 ce 6e 00 05 ce 6e 00 05 d1 60 00 05 d1 60 00 05 d4 4e 00 05 d4 4e ...........n...n...`...`...N...N
0aa0 00 05 d7 38 00 05 d7 38 00 05 da 22 00 05 da 22 00 05 dd 00 00 05 dd 00 00 05 df f6 00 05 df f6 ...8...8..."..."................
0ac0 00 05 e2 ee 00 05 e2 ee 00 05 e5 be 00 05 e5 be 00 05 e8 90 00 05 e8 90 00 05 eb 78 00 05 eb 78 ...........................x...x
0ae0 00 05 ee 58 00 05 ee 58 00 05 f1 2a 00 05 f1 2a 00 05 f4 08 00 05 f4 08 00 05 f6 e6 00 05 f6 e6 ...X...X...*...*................
0b00 00 05 f9 d0 00 05 f9 d0 00 05 fc be 00 05 fc be 00 05 ff aa 00 05 ff aa 00 06 02 96 00 06 02 96 ................................
0b20 00 06 05 9a 00 06 05 9a 00 06 08 84 00 06 08 84 00 06 0b 84 00 06 0b 84 00 06 0e 6e 00 06 0e 6e ...........................n...n
0b40 00 06 11 4c 00 06 11 4c 00 06 14 22 00 06 14 22 00 06 16 f8 00 06 16 f8 00 06 19 d4 00 06 19 d4 ...L...L..."..."................
0b60 00 06 1c b4 00 06 1c b4 00 06 1f 90 00 06 1f 90 00 06 22 90 00 06 22 90 00 06 25 72 00 06 25 72 .................."..."...%r..%r
0b80 00 06 28 50 00 06 28 50 00 06 2b 46 00 06 2b 46 00 06 2e 48 00 06 2e 48 00 06 31 2a 00 06 31 2a ..(P..(P..+F..+F...H...H..1*..1*
0ba0 00 06 34 08 00 06 34 08 00 06 36 ea 00 06 36 ea 00 06 39 c8 00 06 39 c8 00 06 3c c0 00 06 3c c0 ..4...4...6...6...9...9...<...<.
0bc0 00 06 3f 94 00 06 3f 94 00 06 42 76 00 06 42 76 00 06 45 5e 00 06 45 5e 00 06 48 4c 00 06 48 4c ..?...?...Bv..Bv..E^..E^..HL..HL
0be0 00 06 4b 28 00 06 4b 28 00 06 4e 14 00 06 4e 14 00 06 50 fe 00 06 50 fe 00 06 53 e6 00 06 53 e6 ..K(..K(..N...N...P...P...S...S.
0c00 00 06 56 d4 00 06 56 d4 00 06 59 a6 00 06 59 a6 00 06 5c 82 00 06 5c 82 00 06 5f 64 00 06 5f 64 ..V...V...Y...Y...\...\..._d.._d
0c20 00 06 62 50 00 06 62 50 00 06 65 2e 00 06 65 2e 00 06 68 02 00 06 68 02 00 06 6a e4 00 06 6a e4 ..bP..bP..e...e...h...h...j...j.
0c40 00 06 6d ba 00 06 6d ba 00 06 70 a2 00 06 70 a2 00 06 73 80 00 06 73 80 00 06 76 7a 00 06 76 7a ..m...m...p...p...s...s...vz..vz
0c60 00 06 79 70 00 06 79 70 00 06 7c 5a 00 06 7c 5a 00 06 7f a8 00 06 7f a8 00 06 82 76 00 06 82 76 ..yp..yp..|Z..|Z...........v...v
0c80 00 06 85 4c 00 06 85 4c 00 06 88 20 00 06 88 20 00 06 8b 0c 00 06 8b 0c 00 06 8d ea 00 06 8d ea ...L...L........................
0ca0 00 06 90 dc 00 06 90 dc 00 06 93 ba 00 06 93 ba 00 06 96 8e 00 06 96 8e 00 06 99 76 00 06 99 76 ...........................v...v
0cc0 00 06 9c 76 00 06 9c 76 00 06 9f 5c 00 06 9f 5c 00 06 a2 3a 00 06 a2 3a 00 06 a5 30 00 06 a5 30 ...v...v...\...\...:...:...0...0
0ce0 00 06 a7 f4 00 06 a7 f4 00 06 aa c6 00 06 aa c6 00 06 ad c8 00 06 ad c8 00 06 b0 9c 00 06 b0 9c ................................
0d00 00 06 b3 76 00 06 b3 76 00 06 b6 70 00 06 b6 70 00 06 b9 50 00 06 b9 50 00 06 bc 2a 00 06 bc 2a ...v...v...p...p...P...P...*...*
0d20 00 06 bf 0a 00 06 bf 0a 00 06 c1 e0 00 06 c1 e0 00 06 c4 ee 00 06 c4 ee 00 06 c7 ec 00 06 c7 ec ................................
0d40 00 06 ca e0 00 06 ca e0 00 06 cd cc 00 06 cd cc 00 06 d0 b8 00 06 d0 b8 00 06 d3 b2 00 06 d3 b2 ................................
0d60 00 06 d6 b4 00 06 d6 b4 00 06 d9 ba 00 06 d9 ba 00 06 dc ae 00 06 dc ae 00 06 df a2 00 06 df a2 ................................
0d80 00 06 e2 98 00 06 e2 98 00 06 e5 9e 00 06 e5 9e 00 06 e8 c2 00 06 e8 c2 00 06 eb ac 00 06 eb ac ................................
0da0 00 06 ee ae 00 06 ee ae 00 06 f1 a4 00 06 f1 a4 00 06 f4 a6 00 06 f4 a6 00 06 f7 9c 00 06 f7 9c ................................
0dc0 00 06 fa 9e 00 06 fa 9e 00 06 fd 94 00 06 fd 94 00 07 00 96 00 07 00 96 00 07 03 8c 00 07 03 8c ................................
0de0 00 07 06 6c 00 07 06 6c 00 07 09 56 00 07 09 56 00 07 0c 38 00 07 0c 38 00 07 0f 22 00 07 0f 22 ...l...l...V...V...8...8..."..."
0e00 00 07 12 18 00 07 12 18 00 07 15 0e 00 07 15 0e 00 07 17 ec 00 07 17 ec 00 07 1a ee 00 07 1a ee ................................
0e20 00 07 1d e4 00 07 1d e4 00 07 20 dc 00 07 20 dc 00 07 23 d0 00 07 23 d0 00 07 26 a4 00 07 26 a4 ..................#...#...&...&.
0e40 00 07 29 8c 00 07 29 8c 00 07 2c a4 00 07 2c a4 00 07 2f 9a 00 07 2f 9a 00 07 32 84 00 07 32 84 ..)...)...,...,.../.../...2...2.
0e60 00 07 35 62 00 07 35 62 00 07 38 3c 00 07 38 3c 00 07 3b 0e 00 07 3b 0e 00 07 3d d8 00 07 3d d8 ..5b..5b..8<..8<..;...;...=...=.
0e80 00 07 40 ea 00 07 40 ea 00 07 44 32 00 07 44 32 00 07 47 62 00 07 47 62 00 07 4a 68 00 07 4a 68 ..@...@...D2..D2..Gb..Gb..Jh..Jh
0ea0 00 07 4d 78 00 07 4d 78 00 07 50 62 00 07 50 62 00 07 53 62 00 07 53 62 00 07 56 38 00 07 56 38 ..Mx..Mx..Pb..Pb..Sb..Sb..V8..V8
0ec0 00 07 59 22 00 07 59 22 00 07 5c 26 00 07 5c 26 00 07 5f 0e 00 07 5f 0e 00 07 61 ec 00 07 61 ec ..Y"..Y"..\&..\&.._..._...a...a.
0ee0 00 07 64 d6 00 07 64 d6 00 07 67 c0 00 07 67 c0 00 07 6a b6 00 07 6a b6 00 07 6d 92 00 07 6d 92 ..d...d...g...g...j...j...m...m.
0f00 00 07 70 72 00 07 70 72 00 07 73 66 00 07 73 66 00 07 76 46 00 07 76 46 00 07 79 22 00 07 79 22 ..pr..pr..sf..sf..vF..vF..y"..y"
0f20 00 07 7c 0e 00 07 7c 0e 00 07 7f 1e 00 07 7f 1e 00 07 82 22 00 07 82 22 00 07 85 02 00 07 85 02 ..|...|............"..."........
0f40 00 07 87 e8 00 07 87 e8 00 07 8a c6 00 07 8a c6 00 07 8d d2 00 07 8d d2 00 07 90 e2 00 07 90 e2 ................................
0f60 00 07 93 e8 00 07 93 e8 00 07 96 f6 00 07 96 f6 00 07 99 f6 00 07 99 f6 00 07 9d 02 00 07 9d 02 ................................
0f80 00 07 a0 08 00 07 a0 08 00 07 a3 16 00 07 a3 16 00 07 a6 2e 00 07 a6 2e 00 07 a9 18 00 07 a9 18 ................................
0fa0 00 07 ab fa 00 07 ab fa 00 07 ae f0 00 07 ae f0 00 07 b1 d2 00 07 b1 d2 00 07 b4 c8 00 07 b4 c8 ................................
0fc0 00 07 b7 b2 00 07 b7 b2 00 07 ba 86 00 07 ba 86 00 07 bd 5a 00 07 bd 5a 00 07 c0 34 00 07 c0 34 ...................Z...Z...4...4
0fe0 00 07 c3 2a 00 07 c3 2a 00 07 c6 16 00 07 c6 16 00 07 c9 0a 00 07 c9 0a 00 07 cb da 00 07 cb da ...*...*........................
1000 00 07 ce ce 00 07 ce ce 00 07 d1 ac 00 07 d1 ac 00 07 d4 7e 00 07 d4 7e 00 07 d7 48 00 07 d7 48 ...................~...~...H...H
1020 00 07 da 1c 00 07 da 1c 00 07 dc ec 00 07 dc ec 00 07 df fc 00 07 df fc 00 07 e2 f4 00 07 e2 f4 ................................
1040 00 07 e5 dc 00 07 e5 dc 00 07 e8 de 00 07 e8 de 00 07 eb c6 00 07 eb c6 00 07 ee 9a 00 07 ee 9a ................................
1060 00 07 f1 6e 00 07 f1 6e 00 07 f4 48 00 07 f4 48 00 07 f7 1c 00 07 f7 1c 00 07 fa 12 00 07 fa 12 ...n...n...H...H................
1080 00 07 fc fe 00 07 fc fe 00 08 00 02 00 08 00 02 00 08 02 ee 00 08 02 ee 00 08 05 e2 00 08 05 e2 ................................
10a0 00 08 08 e2 00 08 08 e2 00 08 0b b0 00 08 0b b0 00 08 0e 82 00 08 0e 82 00 08 11 74 00 08 11 74 ...........................t...t
10c0 00 08 14 66 00 08 14 66 00 08 17 42 00 08 17 42 00 08 1a 38 00 08 1a 38 00 08 1d 44 00 08 1d 44 ...f...f...B...B...8...8...D...D
10e0 00 08 20 4e 00 08 20 4e 00 08 23 72 00 08 23 72 00 08 26 88 00 08 26 88 00 08 29 72 00 08 29 72 ...N...N..#r..#r..&...&...)r..)r
1100 00 08 2c a0 00 08 2c a0 00 08 2f ba 00 08 2f ba 00 08 32 8c 00 08 32 8c 00 08 35 5e 00 08 35 5e ..,...,.../.../...2...2...5^..5^
1120 00 08 38 32 00 08 38 32 00 08 3b 02 00 08 3b 02 00 08 3d f6 00 08 3d f6 00 08 40 e0 00 08 40 e0 ..82..82..;...;...=...=...@...@.
1140 00 08 43 c8 00 08 43 c8 00 08 46 b6 00 08 46 b6 00 08 49 92 00 08 49 92 00 08 4c 6e 00 08 4c 6e ..C...C...F...F...I...I...Ln..Ln
1160 00 08 4f 62 00 08 4f 62 00 08 52 30 00 08 52 30 00 08 55 2e 00 08 55 2e 00 08 58 2e 00 08 58 2e ..Ob..Ob..R0..R0..U...U...X...X.
1180 00 08 5b 2c 00 08 5b 2c 00 08 5e 2c 00 08 5e 2c 00 08 61 2a 00 08 61 2a 00 08 64 46 00 08 64 46 ..[,..[,..^,..^,..a*..a*..dF..dF
11a0 00 08 67 3e 00 08 67 3e 00 08 6a 4c 00 08 6a 4c 00 08 6d 4e 00 08 6d 4e 00 08 70 40 00 08 70 40 ..g>..g>..jL..jL..mN..mN..p@..p@
11c0 00 08 73 40 00 08 73 40 00 08 76 62 00 08 76 62 00 08 79 60 00 08 79 60 00 08 7c 42 00 08 7c 42 ..s@..s@..vb..vb..y`..y`..|B..|B
11e0 00 08 7f 2c 00 08 7f 2c 00 08 82 02 00 08 82 02 00 08 84 f4 00 08 84 f4 00 08 87 e2 00 08 87 e2 ...,...,........................
1200 00 08 8a c0 00 08 8a c0 00 08 8d c0 00 08 8d c0 00 08 90 be 00 08 90 be 00 08 93 bc 00 08 93 bc ................................
1220 00 08 96 be 00 08 96 be 00 08 99 be 00 08 99 be 00 08 9c dc 00 08 9c dc 00 08 9f d0 00 08 9f d0 ................................
1240 00 08 a2 ca 00 08 a2 ca 00 08 a5 c0 00 08 a5 c0 00 08 a8 ca 00 08 a8 ca 00 08 ab e2 00 08 ab e2 ................................
1260 00 08 ae ec 00 08 ae ec 00 08 b1 ee 00 08 b1 ee 00 08 b4 f0 00 08 b4 f0 00 08 b7 dc 00 08 b7 dc ................................
1280 00 08 ba e0 00 08 ba e0 00 08 be 1c 00 08 be 1c 00 08 c1 26 00 08 c1 26 00 08 c4 30 00 08 c4 30 ...................&...&...0...0
12a0 00 08 c7 6c 00 08 c7 6c 00 08 ca 60 00 08 ca 60 00 08 cd 78 00 08 cd 78 00 08 d0 6e 00 08 d0 6e ...l...l...`...`...x...x...n...n
12c0 00 08 d3 6e 00 08 d3 6e 00 08 d6 42 00 08 d6 42 00 08 d9 30 00 08 d9 30 00 08 dc 32 00 08 dc 32 ...n...n...B...B...0...0...2...2
12e0 00 08 df 32 00 08 df 32 00 08 e2 3c 00 08 e2 3c 00 08 e5 52 00 08 e5 52 00 08 e8 56 00 08 e8 56 ...2...2...<...<...R...R...V...V
1300 00 08 eb 56 00 08 eb 56 00 08 ee 64 00 08 ee 64 00 08 f1 5c 00 08 f1 5c 00 08 f4 60 00 08 f4 60 ...V...V...d...d...\...\...`...`
1320 00 08 f7 60 00 08 f7 60 00 08 fa 54 00 08 fa 54 00 08 fd 48 00 08 fd 48 00 09 00 3e 00 09 00 3e ...`...`...T...T...H...H...>...>
1340 00 09 03 32 00 09 03 32 00 09 06 40 00 09 06 40 00 09 09 10 00 09 09 10 00 09 0b f2 00 09 0b f2 ...2...2...@...@................
1360 00 09 0e e8 00 09 0e e8 00 09 11 e8 00 09 11 e8 00 09 14 e8 00 09 14 e8 00 09 17 d2 00 09 17 d2 ................................
1380 00 09 1a c8 00 09 1a c8 00 09 1d a8 00 09 1d a8 00 09 20 88 00 09 20 88 00 09 23 8e 00 09 23 8e ..........................#...#.
13a0 00 09 26 7a 00 09 26 7a 00 09 29 70 00 09 29 70 00 09 2c 64 00 09 2c 64 00 09 2f 42 00 09 2f 42 ..&z..&z..)p..)p..,d..,d../B../B
13c0 00 09 32 44 00 09 32 44 00 09 35 14 00 09 35 14 00 09 38 12 00 09 38 12 00 09 3b 2a 00 09 3b 2a ..2D..2D..5...5...8...8...;*..;*
13e0 00 09 3e 22 00 09 3e 22 00 09 40 f2 00 09 40 f2 00 09 43 d2 00 09 43 d2 00 09 46 ac 00 09 46 ac ..>"..>"..@...@...C...C...F...F.
1400 00 09 49 7e 00 09 49 7e 00 09 4c 5a 00 09 4c 5a 00 09 4f 4c 00 09 4f 4c 00 09 52 56 00 09 52 56 ..I~..I~..LZ..LZ..OL..OL..RV..RV
1420 00 09 55 4a 00 09 55 4a 00 09 58 4e 00 09 58 4e 00 09 5b 50 00 09 5b 50 00 09 5e 62 00 09 5e 62 ..UJ..UJ..XN..XN..[P..[P..^b..^b
1440 00 09 61 8a 00 09 61 8a 00 09 64 7e 00 09 64 7e 00 09 67 68 00 09 67 68 00 09 6a 32 00 09 6a 32 ..a...a...d~..d~..gh..gh..j2..j2
1460 00 09 6d 58 00 09 6d 58 00 09 70 a2 00 09 70 a2 00 09 73 dc 00 09 73 dc 00 09 76 ce 00 09 76 ce ..mX..mX..p...p...s...s...v...v.
1480 00 09 79 b6 00 09 79 b6 00 09 7c ba 00 09 7c ba 00 09 7f 8e 00 09 7f 8e 00 09 82 80 00 09 82 80 ..y...y...|...|.................
14a0 00 09 85 74 00 09 85 74 00 09 88 42 00 09 88 42 00 09 8b 24 00 09 8b 24 00 09 8e 04 00 09 8e 04 ...t...t...B...B...$...$........
14c0 00 09 90 fe 00 09 90 fe 00 09 93 f2 00 09 93 f2 00 09 96 e0 00 09 96 e0 00 09 99 e2 00 09 99 e2 ................................
14e0 00 09 9c da 00 09 9c da 00 09 9f d4 00 09 9f d4 00 09 a2 ec 00 09 a2 ec 00 09 a5 f0 00 09 a5 f0 ................................
1500 00 09 a8 ee 00 09 a8 ee 00 09 ab ee 00 09 ab ee 00 09 ae f0 00 09 ae f0 00 09 b1 da 00 09 b1 da ................................
1520 00 09 b4 b8 00 09 b4 b8 00 09 b7 9a 00 09 b7 9a 00 09 ba 98 00 09 ba 98 00 09 bd d2 00 09 bd d2 ................................
1540 00 09 c0 d0 00 09 c0 d0 00 09 c3 d4 00 09 c3 d4 00 09 c6 be 00 09 c6 be 00 09 c9 b4 00 09 c9 b4 ................................
1560 00 09 cc a6 00 09 cc a6 00 09 cf 90 00 09 cf 90 00 09 d2 7c 00 09 d2 7c 00 09 d5 76 00 09 d5 76 ...................|...|...v...v
1580 00 09 d8 6a 00 09 d8 6a 00 09 db 5e 00 09 db 5e 00 09 de 48 00 09 de 48 00 09 e1 30 00 09 e1 30 ...j...j...^...^...H...H...0...0
15a0 00 09 e4 28 00 09 e4 28 00 09 e7 20 00 09 e7 20 00 09 ea 1e 00 09 ea 1e 00 09 ed 06 00 09 ed 06 ...(...(........................
15c0 00 09 ef f8 00 09 ef f8 00 09 f2 c6 00 09 f2 c6 00 09 f5 cc 00 09 f5 cc 00 09 f8 c2 00 09 f8 c2 ................................
15e0 00 09 fb 9e 00 09 fb 9e 00 09 fe 86 00 09 fe 86 00 0a 01 72 00 0a 01 72 00 0a 04 96 00 0a 04 96 ...................r...r........
1600 00 0a 07 7c 00 0a 07 7c 00 0a 0a 70 00 0a 0a 70 00 0a 0d 86 00 0a 0d 86 00 0a 10 70 00 0a 10 70 ...|...|...p...p...........p...p
1620 00 0a 13 50 00 0a 13 50 00 0a 16 24 00 0a 16 24 00 0a 18 ea 00 0a 18 ea 00 0a 1b ee 00 0a 1b ee ...P...P...$...$................
1640 00 0a 1e f0 00 0a 1e f0 00 0a 21 c2 00 0a 21 c2 00 0a 24 ac 00 0a 24 ac 00 0a 27 8a 00 0a 27 8a ..........!...!...$...$...'...'.
1660 00 0a 2a 76 00 0a 2a 76 00 0a 2d 56 00 0a 2d 56 00 0a 30 4c 00 0a 30 4c 00 0a 33 2a 00 0a 33 2a ..*v..*v..-V..-V..0L..0L..3*..3*
1680 00 0a 36 14 00 0a 36 14 00 0a 38 fe 00 0a 38 fe 00 0a 3c 08 00 0a 3c 08 00 0a 3e da 00 0a 3e da ..6...6...8...8...<...<...>...>.
16a0 00 0a 41 d2 00 0a 41 d2 00 0a 44 dc 00 0a 44 dc 00 0a 47 d4 00 0a 47 d4 00 0a 4a e4 00 0a 4a e4 ..A...A...D...D...G...G...J...J.
16c0 00 0a 4d dc 00 0a 4d dc 00 0a 51 02 00 0a 51 02 00 0a 53 f0 00 0a 53 f0 00 0a 56 dc 00 0a 56 dc ..M...M...Q...Q...S...S...V...V.
16e0 00 0a 59 d4 00 0a 59 d4 00 0a 5c c8 00 0a 5c c8 00 0a 5f bc 00 0a 5f bc 00 0a 62 a8 00 0a 62 a8 ..Y...Y...\...\..._..._...b...b.
1700 00 0a 65 b8 00 0a 65 b8 00 0a 68 a2 00 0a 68 a2 00 0a 6b a6 00 0a 6b a6 00 0a 6e 98 00 0a 6e 98 ..e...e...h...h...k...k...n...n.
1720 00 0a 71 86 00 0a 71 86 00 0a 74 76 00 0a 74 76 00 0a 77 7c 00 0a 77 7c 00 0a 7a 80 00 0a 7a 80 ..q...q...tv..tv..w|..w|..z...z.
1740 00 0a 7d 86 00 0a 7d 86 00 0a 80 b6 00 0a 80 b6 00 0a 83 a0 00 0a 83 a0 00 0a 86 a0 00 0a 86 a0 ..}...}.........................
1760 00 0a 89 8c 00 0a 89 8c 00 0a 8c 8e 00 0a 8c 8e 00 0a 8f 7c 00 0a 8f 7c 00 0a 92 82 00 0a 92 82 ...................|...|........
1780 00 0a 95 82 00 0a 95 82 00 0a 98 7c 00 0a 98 7c 00 0a 9b 68 00 0a 9b 68 00 0a 9e 5e 00 0a 9e 5e ...........|...|...h...h...^...^
17a0 00 0a a1 6c 00 0a a1 6c 00 0a a4 70 00 0a a4 70 00 0a a7 66 00 0a a7 66 00 0a aa 5c 00 0a aa 5c ...l...l...p...p...f...f...\...\
17c0 00 0a ad 52 00 0a ad 52 00 0a b0 5c 00 0a b0 5c 00 0a b3 6a 00 0a b3 6a 00 0a b6 3a 00 0a b6 3a ...R...R...\...\...j...j...:...:
17e0 00 0a b9 02 00 0a b9 02 00 0a bb d6 00 0a bb d6 00 0a be b0 00 0a be b0 00 0a c1 b2 00 0a c1 b2 ................................
1800 00 0a c4 b4 00 0a c4 b4 00 0a c7 ac 00 0a c7 ac 00 0a ca a4 00 0a ca a4 00 0a cd 8e 00 0a cd 8e ................................
1820 00 0a d0 7c 00 0a d0 7c 00 0a d3 64 00 0a d3 64 00 0a d6 5e 00 0a d6 5e 00 0a d9 56 00 0a d9 56 ...|...|...d...d...^...^...V...V
1840 00 0a dc 4e 00 0a dc 4e 00 0a df 64 00 0a df 64 00 0a e2 5a 00 0a e2 5a 00 0a e5 5c 00 0a e5 5c ...N...N...d...d...Z...Z...\...\
1860 00 0a e8 50 00 0a e8 50 00 0a eb 52 00 0a eb 52 00 0a ee 46 00 0a ee 46 00 0a f1 44 00 0a f1 44 ...P...P...R...R...F...F...D...D
1880 00 0a f4 30 00 0a f4 30 00 0a f7 18 00 0a f7 18 00 0a fa 26 00 0a fa 26 00 0a fd 08 00 0a fd 08 ...0...0...........&...&........
18a0 00 0b 00 18 00 0b 00 18 00 0b 03 26 00 0b 03 26 00 0b 06 10 00 0b 06 10 00 0b 09 06 00 0b 09 06 ...........&...&................
18c0 00 0b 0b dc 00 0b 0b dc 00 0b 0e d0 00 0b 0e d0 00 0b 11 ce 00 0b 11 ce 00 0b 14 b4 00 0b 14 b4 ................................
18e0 00 0b 17 a6 00 0b 17 a6 00 0b 1a 8e 00 0b 1a 8e 00 0b 1d 6e 00 0b 1d 6e 00 0b 20 48 00 0b 20 48 ...................n...n...H...H
1900 00 0b 23 48 00 0b 23 48 00 0b 26 26 00 0b 26 26 00 0b 29 24 00 0b 29 24 00 0b 2c 3e 00 0b 2c 3e ..#H..#H..&&..&&..)$..)$..,>..,>
1920 00 0b 2f 50 00 0b 2f 50 00 0b 32 2e 00 0b 32 2e 00 0b 35 14 00 0b 35 14 00 0b 38 14 00 0b 38 14 ../P../P..2...2...5...5...8...8.
1940 00 0b 3a f6 00 0b 3a f6 00 0b 3d d2 00 0b 3d d2 00 0b 40 b4 00 0b 40 b4 00 0b 43 84 00 0b 43 84 ..:...:...=...=...@...@...C...C.
1960 00 0b 46 4c 00 0b 46 4c 00 0b 49 26 00 0b 49 26 00 0b 4c 06 00 0b 4c 06 00 0b 4e e6 00 0b 4e e6 ..FL..FL..I&..I&..L...L...N...N.
1980 00 0b 51 da 00 0b 51 da 00 0b 54 f8 00 0b 54 f8 00 0b 57 e4 00 0b 57 e4 00 0b 5a e6 00 0b 5a e6 ..Q...Q...T...T...W...W...Z...Z.
19a0 00 0b 5d e4 00 0b 5d e4 00 0b 60 e8 00 0b 60 e8 00 0b 63 e8 00 0b 63 e8 00 0b 66 dc 00 0b 66 dc ..]...]...`...`...c...c...f...f.
19c0 00 0b 6a 0a 00 0b 6a 0a 00 0b 6c fe 00 0b 6c fe 00 0b 6f f6 00 0b 6f f6 00 0b 72 ea 00 0b 72 ea ..j...j...l...l...o...o...r...r.
19e0 00 0b 75 de 00 0b 75 de 00 0b 78 e8 00 0b 78 e8 00 0b 7b f6 00 0b 7b f6 00 0b 7f 0e 00 0b 7f 0e ..u...u...x...x...{...{.........
1a00 00 0b 82 10 00 0b 82 10 00 0b 85 0e 00 0b 85 0e 00 0b 88 08 00 0b 88 08 00 0b 8a fe 00 0b 8a fe ................................
1a20 00 0b 8d ec 00 0b 8d ec 00 0b 91 1c 00 0b 91 1c 00 0b 94 38 00 0b 94 38 00 0b 97 2c 00 0b 97 2c ...................8...8...,...,
1a40 00 0b 9a 32 00 0b 9a 32 00 0b 9d 28 00 0b 9d 28 00 0b a0 2e 00 0b a0 2e 00 0b a3 30 00 0b a3 30 ...2...2...(...(...........0...0
1a60 00 0b a6 22 00 0b a6 22 00 0b a9 38 00 0b a9 38 00 0b ac 1e 00 0b ac 1e 00 0b af 14 00 0b af 14 ..."..."...8...8................
1a80 00 0b b2 48 00 0b b2 48 00 0b b5 1a 00 0b b5 1a 00 0b b8 0e 00 0b b8 0e 00 0b ba ee 00 0b ba ee ...H...H........................
1aa0 00 0b bd e2 00 0b bd e2 00 0b c0 c0 00 0b c0 c0 00 0b c3 90 00 0b c3 90 00 0b c6 7c 00 0b c6 7c ...........................|...|
1ac0 00 0b c9 5c 00 0b c9 5c 00 0b cc 44 00 0b cc 44 00 0b cf 2e 00 0b cf 2e 00 0b d2 14 00 0b d2 14 ...\...\...D...D................
1ae0 00 0b d4 f4 00 0b d4 f4 00 0b d7 f6 00 0b d7 f6 00 0b da ee 00 0b da ee 00 0b dd ec 00 0b dd ec ................................
1b00 00 0b e0 e6 00 0b e0 e6 00 0b e3 cc 00 0b e3 cc 00 0b e6 ce 00 0b e6 ce 00 0b e9 b8 00 0b e9 b8 ................................
1b20 00 0b ec c6 00 0b ec c6 00 0b ef ca 00 0b ef ca 00 0b f2 c8 00 0b f2 c8 00 0b f5 b4 00 0b f5 b4 ................................
1b40 00 0b f8 b4 00 0b f8 b4 00 0b fb 9c 00 0b fb 9c 00 0b fe 94 00 0b fe 94 00 0c 01 c6 00 0c 01 c6 ................................
1b60 00 0c 04 ba 00 0c 04 ba 00 0c 07 a6 00 0c 07 a6 00 0c 0a a8 00 0c 0a a8 00 0c 0d ac 00 0c 0d ac ................................
1b80 00 0c 10 96 00 0c 10 96 00 0c 13 8c 00 0c 13 8c 00 0c 16 86 00 0c 16 86 00 0c 19 7a 00 0c 19 7a ...........................z...z
1ba0 00 0c 1c 8c 00 0c 1c 8c 00 0c 1f 62 00 0c 1f 62 00 0c 22 66 00 0c 22 66 00 0c 25 46 00 0c 25 46 ...........b...b.."f.."f..%F..%F
1bc0 00 0c 28 34 00 0c 28 34 00 0c 2b 68 00 0c 2b 68 00 0c 2e 5e 00 0c 2e 5e 00 0c 31 78 00 0c 31 78 ..(4..(4..+h..+h...^...^..1x..1x
1be0 00 0c 34 88 00 0c 34 88 00 0c 37 94 00 0c 37 94 00 0c 3a 96 00 0c 3a 96 00 0c 3d 8e 00 0c 3d 8e ..4...4...7...7...:...:...=...=.
1c00 00 0c 40 78 00 0c 40 78 00 0c 43 62 00 0c 43 62 00 0c 46 42 00 0c 46 42 00 0c 49 42 00 0c 49 42 ..@x..@x..Cb..Cb..FB..FB..IB..IB
1c20 00 0c 4c 12 00 0c 4c 12 00 0c 4e fc 00 0c 4e fc 00 0c 51 e8 00 0c 51 e8 00 0c 54 da 00 0c 54 da ..L...L...N...N...Q...Q...T...T.
1c40 00 0c 57 d2 00 0c 57 d2 00 0c 5a cc 00 0c 5a cc 00 0c 5d b6 00 0c 5d b6 00 0c 60 ac 00 0c 60 ac ..W...W...Z...Z...]...]...`...`.
1c60 00 0c 63 7e 00 0c 63 7e 00 0c 66 7e 00 0c 66 7e 00 0c 69 68 00 0c 69 68 00 0c 6c 5c 00 0c 6c 5c ..c~..c~..f~..f~..ih..ih..l\..l\
1c80 00 0c 6f 46 00 0c 6f 46 00 0c 72 34 00 0c 72 34 00 0c 75 2a 00 0c 75 2a 00 0c 78 24 00 0c 78 24 ..oF..oF..r4..r4..u*..u*..x$..x$
1ca0 00 0c 7b 1c 00 0c 7b 1c 00 0c 7e 08 00 0c 7e 08 00 0c 80 f6 00 0c 80 f6 00 0c 84 02 00 0c 84 02 ..{...{...~...~.................
1cc0 00 0c 86 ea 00 0c 86 ea 00 0c 89 d4 00 0c 89 d4 00 0c 8c c8 00 0c 8c c8 00 0c 8f d2 00 0c 8f d2 ................................
1ce0 00 0c 92 bc 00 0c 92 bc 00 0c 95 aa 00 0c 95 aa 00 0c 98 88 00 0c 98 88 00 0c 9b 74 00 0c 9b 74 ...........................t...t
1d00 00 0c 9e 7e 00 0c 9e 7e 00 0c a1 5e 00 0c a1 5e 00 0c a4 5e 00 0c a4 5e 00 0c a7 60 00 0c a7 60 ...~...~...^...^...^...^...`...`
1d20 00 0c aa 6e 00 0c aa 6e 00 0c ad 7e 00 0c ad 7e 00 0c b0 72 00 0c b0 72 00 0c b3 7c 00 0c b3 7c ...n...n...~...~...r...r...|...|
1d40 00 0c b6 58 00 0c b6 58 00 0c b9 46 00 0c b9 46 00 0c bc 6e 00 0c bc 6e 00 0c bf 62 00 0c bf 62 ...X...X...F...F...n...n...b...b
1d60 00 0c c2 50 00 0c c2 50 00 0c c5 50 00 0c c5 50 00 0c c8 3a 00 0c c8 3a 00 0c cb 32 00 0c cb 32 ...P...P...P...P...:...:...2...2
1d80 00 0c ce 24 00 0c ce 24 00 0c d1 02 00 0c d1 02 00 0c d3 ec 00 0c d3 ec 00 0c d6 d2 00 0c d6 d2 ...$...$........................
1da0 00 0c d9 ba 00 0c d9 ba 00 0c dc d0 00 0c dc d0 00 0c df ce 00 0c df ce 00 0c e2 cc 00 0c e2 cc ................................
1dc0 00 0c e5 b2 00 0c e5 b2 00 0c e8 b4 00 0c e8 b4 00 0c eb aa 00 0c eb aa 00 0c ee a4 00 0c ee a4 ................................
1de0 00 0c f1 9e 00 0c f1 9e 00 0c f4 94 00 0c f4 94 00 0c f7 88 00 0c f7 88 00 0c fa 82 00 0c fa 82 ................................
1e00 00 0c fd 7c 00 0c fd 7c 00 0d 00 70 00 0d 00 70 00 0d 03 66 00 0d 03 66 00 0d 06 60 00 0d 06 60 ...|...|...p...p...f...f...`...`
1e20 00 0d 09 5a 00 0d 09 5a 00 0d 0c 50 00 0d 0c 50 00 0d 0f 44 00 0d 0f 44 00 0d 12 3e 00 0d 12 3e ...Z...Z...P...P...D...D...>...>
1e40 00 0d 15 38 00 0d 15 38 00 0d 18 2c 00 0d 18 2c 00 0d 1b 24 00 0d 1b 24 00 0d 1e 1c 00 0d 1e 1c ...8...8...,...,...$...$........
1e60 00 0d 21 12 00 0d 21 12 00 0d 24 18 00 0d 24 18 00 0d 27 1a 00 0d 27 1a 00 0d 2a 1c 00 0d 2a 1c ..!...!...$...$...'...'...*...*.
1e80 00 0d 2d 1c 00 0d 2d 1c 00 0d 30 12 00 0d 30 12 00 0d 33 20 00 0d 33 20 00 0d 36 1a 00 0d 36 1a ..-...-...0...0...3...3...6...6.
1ea0 00 0d 39 14 00 0d 39 14 00 0d 3b f4 00 0d 3b f4 00 0d 3e ea 00 0d 3e ea 00 0d 41 e0 00 0d 41 e0 ..9...9...;...;...>...>...A...A.
1ec0 00 0d 44 fa 00 0d 44 fa 00 0d 48 0a 00 0d 48 0a 00 0d 4b 18 00 0d 4b 18 00 0d 4e 1c 00 0d 4e 1c ..D...D...H...H...K...K...N...N.
1ee0 00 0d 50 fe 00 0d 50 fe 00 0d 53 de 00 0d 53 de 00 0d 56 c8 00 0d 56 c8 00 0d 59 ba 00 0d 59 ba ..P...P...S...S...V...V...Y...Y.
1f00 00 0d 5c a6 00 0d 5c a6 00 0d 5f 8e 00 0d 5f 8e 00 0d 62 86 00 0d 62 86 00 0d 65 8a 00 0d 65 8a ..\...\..._..._...b...b...e...e.
1f20 00 0d 68 84 00 0d 68 84 00 0d 6b 88 00 0d 6b 88 00 0d 6e 88 00 0d 6e 88 00 0d 71 94 00 0d 71 94 ..h...h...k...k...n...n...q...q.
1f40 00 0d 74 ba 00 0d 74 ba 00 0d 77 bc 00 0d 77 bc 00 0d 7a c8 00 0d 7a c8 00 0d 7d d2 00 0d 7d d2 ..t...t...w...w...z...z...}...}.
1f60 00 0d 80 bc 00 0d 80 bc 00 0d 83 b2 00 0d 83 b2 00 0d 86 be 00 0d 86 be 00 0d 89 b0 00 0d 89 b0 ................................
1f80 00 0d 8c 9a 00 0d 8c 9a 00 0d 8f aa 00 0d 8f aa 00 0d 92 86 00 0d 92 86 00 0d 95 5a 00 0d 95 5a ...........................Z...Z
1fa0 00 0d 98 3a 00 0d 98 3a 00 0d 9b 3a 00 0d 9b 3a 00 0d 9e 24 00 0d 9e 24 00 0d a1 0c 00 0d a1 0c ...:...:...:...:...$...$........
1fc0 00 0d a3 ec 00 0d a3 ec 00 0d a6 f0 00 0d a6 f0 00 0d a9 dc 00 0d a9 dc 00 0d ac c2 00 0d ac c2 ................................
1fe0 00 0d af a0 00 0d af a0 00 0d b2 8c 00 0d b2 8c 00 0d b5 74 00 0d b5 74 00 0d b8 52 00 0d b8 52 ...................t...t...R...R
2000 00 0d bb 56 00 0d bb 56 00 0d be 34 00 0d be 34 00 0d c1 2a 00 0d c1 2a 00 0d c4 00 00 0d c4 00 ...V...V...4...4...*...*........
2020 00 0d c6 f8 00 0d c6 f8 00 0d c9 e2 00 0d c9 e2 00 0d cc ce 00 0d cc ce 00 0d cf d0 00 0d cf d0 ................................
2040 00 0d d2 a4 00 0d d2 a4 00 0d d5 b0 00 0d d5 b0 00 0d d8 98 00 0d d8 98 00 0d db 90 00 0d db 90 ................................
2060 00 0d de 82 00 0d de 82 00 0d e1 6e 00 0d e1 6e 00 0d e4 6e 00 0d e4 6e 00 0d e7 78 00 0d e7 78 ...........n...n...n...n...x...x
2080 00 0d ea 88 00 0d ea 88 00 0d ed 82 00 0d ed 82 00 0d f0 6e 00 0d f0 6e 00 0d f3 62 00 0d f3 62 ...................n...n...b...b
20a0 00 0d f6 72 00 0d f6 72 00 0d f9 6a 00 0d f9 6a 00 0d fc 5e 00 0d fc 5e 00 0d ff 3a 00 0d ff 3a ...r...r...j...j...^...^...:...:
20c0 00 0e 02 30 00 0e 02 30 00 0e 05 24 00 0e 05 24 00 0e 08 34 00 0e 08 34 00 0e 0b 12 00 0e 0b 12 ...0...0...$...$...4...4........
20e0 00 0e 0e 16 00 0e 0e 16 00 0e 10 f8 00 0e 10 f8 00 0e 13 de 00 0e 13 de 00 0e 16 e4 00 0e 16 e4 ................................
2100 00 0e 19 d8 00 0e 19 d8 00 0e 1c be 00 0e 1c be 00 0e 1f a6 00 0e 1f a6 00 0e 22 8e 00 0e 22 8e .........................."...".
2120 00 0e 25 84 00 0e 25 84 00 0e 28 8a 00 0e 28 8a 00 0e 2b 82 00 0e 2b 82 00 0e 2e 8e 00 0e 2e 8e ..%...%...(...(...+...+.........
2140 00 0e 31 b8 00 0e 31 b8 00 0e 34 ee 00 0e 34 ee 00 0e 37 d8 00 0e 37 d8 00 0e 3a be 00 0e 3a be ..1...1...4...4...7...7...:...:.
2160 00 0e 3d bc 00 0e 3d bc 00 0e 40 9c 00 0e 40 9c 00 0e 43 a2 00 0e 43 a2 00 0e 46 9c 00 0e 46 9c ..=...=...@...@...C...C...F...F.
2180 00 0e 49 90 00 0e 49 90 00 0e 4c 7c 00 0e 4c 7c 00 0e 4f 4c 00 0e 4f 4c 00 0e 52 2e 00 0e 52 2e ..I...I...L|..L|..OL..OL..R...R.
21a0 00 0e 55 2c 00 0e 55 2c 00 0e 58 2c 00 0e 58 2c 00 0e 5b 00 00 0e 5b 00 00 0e 5e 04 00 0e 5e 04 ..U,..U,..X,..X,..[...[...^...^.
21c0 00 0e 61 06 00 0e 61 06 00 0e 63 fe 00 0e 63 fe 00 0e 66 fe 00 0e 66 fe 00 0e 6a 02 00 0e 6a 02 ..a...a...c...c...f...f...j...j.
21e0 00 0e 6c f8 00 0e 6c f8 00 0e 6f fc 00 0e 6f fc 00 0e 73 06 00 0e 73 06 00 0e 76 08 00 0e 76 08 ..l...l...o...o...s...s...v...v.
2200 00 0e 78 e6 00 0e 78 e6 00 0e 7b dc 00 0e 7b dc 00 0e 7e f4 00 0e 7e f4 00 0e 82 02 00 0e 82 02 ..x...x...{...{...~...~.........
2220 00 0e 85 26 00 0e 85 26 00 0e 88 32 00 0e 88 32 00 0e 8b 1c 00 0e 8b 1c 00 0e 8e 14 00 0e 8e 14 ...&...&...2...2................
2240 00 0e 91 0a 00 0e 91 0a 00 0e 94 1c 00 0e 94 1c 00 0e 97 08 00 0e 97 08 00 0e 9a 0c 00 0e 9a 0c ................................
2260 00 0e 9c d6 00 0e 9c d6 00 0e 9f c2 00 0e 9f c2 00 0e a2 a2 00 0e a2 a2 00 0e a5 80 00 0e a5 80 ................................
2280 00 0e a8 6a 00 0e a8 6a 00 0e ab 82 00 0e ab 82 00 0e ae 50 00 0e ae 50 00 0e b1 2e 00 0e b1 2e ...j...j...........P...P........
22a0 00 0e b4 2e 00 0e b4 2e 00 0e b7 00 00 0e b7 00 00 0e b9 d4 00 0e b9 d4 00 0e bc b4 00 0e bc b4 ................................
22c0 00 0e bf b8 00 0e bf b8 00 0e c2 a0 00 0e c2 a0 00 0e c5 80 00 0e c5 80 00 0e c8 80 00 0e c8 80 ................................
22e0 00 0e cb 78 00 0e cb 78 00 0e ce 46 00 0e ce 46 00 0e d1 16 00 0e d1 16 00 0e d3 f2 00 0e d3 f2 ...x...x...F...F................
2300 00 0e d6 d8 00 0e d6 d8 00 0e d9 ce 00 0e d9 ce 00 0e dc c2 00 0e dc c2 00 0e df 9e 00 0e df 9e ................................
2320 00 0e e2 9e 00 0e e2 9e 00 0e e5 96 00 0e e5 96 00 0e e8 72 00 0e e8 72 00 0e eb 64 00 0e eb 64 ...................r...r...d...d
2340 00 0e ee 62 00 0e ee 62 00 0e f1 64 00 0e f1 64 00 0e f4 66 00 0e f4 66 00 0e f7 6c 00 0e f7 6c ...b...b...d...d...f...f...l...l
2360 00 0e fa 4c 00 0e fa 4c 00 0e fd 40 00 0e fd 40 00 0f 00 20 00 0f 00 20 00 0f 03 20 00 0f 03 20 ...L...L...@...@................
2380 00 0f 06 3e 00 0f 06 3e 00 0f 09 58 00 0f 09 58 00 0f 0c 38 00 0f 0c 38 00 0f 0f 2c 00 0f 0f 2c ...>...>...X...X...8...8...,...,
23a0 00 0f 12 14 00 0f 12 14 00 0f 14 ea 00 0f 14 ea 00 0f 17 ca 00 0f 17 ca 00 0f 1a be 00 0f 1a be ................................
23c0 00 0f 1d c4 00 0f 1d c4 00 0f 20 c4 00 0f 20 c4 00 0f 23 ac 00 0f 23 ac 00 0f 26 b0 00 0f 26 b0 ..................#...#...&...&.
23e0 00 0f 29 ae 00 0f 29 ae 00 0f 2c 94 00 0f 2c 94 00 0f 2f 9a 00 0f 2f 9a 00 0f 32 9c 00 0f 32 9c ..)...)...,...,.../.../...2...2.
2400 00 0f 35 7c 00 0f 35 7c 00 0f 38 62 00 0f 38 62 00 0f 3b 64 00 0f 3b 64 00 0f 3e 66 00 0f 3e 66 ..5|..5|..8b..8b..;d..;d..>f..>f
2420 00 0f 41 66 00 0f 41 66 00 0f 44 66 00 0f 44 66 00 0f 47 52 00 0f 47 52 00 0f 4a 46 00 0f 4a 46 ..Af..Af..Df..Df..GR..GR..JF..JF
2440 00 0f 4d 34 00 0f 4d 34 00 0f 50 10 00 0f 50 10 00 0f 52 e0 00 0f 52 e0 00 0f 55 c0 00 0f 55 c0 ..M4..M4..P...P...R...R...U...U.
2460 00 0f 58 92 00 0f 58 92 00 0f 5b 78 00 0f 5b 78 00 0f 5e 62 00 0f 5e 62 00 0f 61 90 00 0f 61 90 ..X...X...[x..[x..^b..^b..a...a.
2480 00 0f 64 b4 00 0f 64 b4 00 0f 67 d8 00 0f 67 d8 00 0f 6a d8 00 0f 6a d8 00 0f 6d ce 00 0f 6d ce ..d...d...g...g...j...j...m...m.
24a0 00 0f 70 cc 00 0f 70 cc 00 0f 73 b4 00 0f 73 b4 00 0f 76 a8 00 0f 76 a8 00 0f 79 a8 00 0f 79 a8 ..p...p...s...s...v...v...y...y.
24c0 00 0f 7c a6 00 0f 7c a6 00 0f 7f b0 00 0f 7f b0 00 0f 82 be 00 0f 82 be 00 0f 85 bc 00 0f 85 bc ..|...|.........................
24e0 00 0f 88 ae 00 0f 88 ae 00 0f 8b a2 00 0f 8b a2 00 0f 8e 80 00 0f 8e 80 00 0f 91 78 00 0f 91 78 ...........................x...x
2500 00 0f 94 a6 00 0f 94 a6 00 0f 97 86 00 0f 97 86 00 0f 9a 80 00 0f 9a 80 00 0f 9d 5c 00 0f 9d 5c ...........................\...\
2520 00 0f a0 54 00 0f a0 54 00 0f a3 46 00 0f a3 46 00 0f a6 34 00 0f a6 34 00 0f a9 1c 00 0f a9 1c ...T...T...F...F...4...4........
2540 00 0f ac 5a 00 0f ac 5a 00 0f af 76 00 0f af 76 00 0f b2 9c 00 0f b2 9c 00 0f b5 a0 00 0f b5 a0 ...Z...Z...v...v................
2560 00 0f b8 ea 00 0f b8 ea 00 0f bc 1c 00 0f bc 1c 00 0f bf 44 00 0f bf 44 00 0f c2 2c 00 0f c2 2c ...................D...D...,...,
2580 00 0f c5 30 00 0f c5 30 00 0f c8 26 00 0f c8 26 00 0f cb 1e 00 0f cb 1e 00 0f ce 22 00 0f ce 22 ...0...0...&...&..........."..."
25a0 00 0f d1 08 00 0f d1 08 00 0f d4 06 00 0f d4 06 00 0f d7 06 00 0f d7 06 00 0f d9 f0 00 0f d9 f0 ................................
25c0 00 0f dc fa 00 0f dc fa 00 0f df d4 00 0f df d4 00 0f e2 c0 00 0f e2 c0 00 0f e5 ac 00 0f e5 ac ................................
25e0 00 0f e8 94 00 0f e8 94 00 0f eb a2 00 0f eb a2 00 0f ee 8a 00 0f ee 8a 00 0f f1 6a 00 0f f1 6a ...........................j...j
2600 00 0f f4 8c 00 0f f4 8c 00 0f f7 78 00 0f f7 78 00 0f fa 60 00 0f fa 60 00 0f fd 3c 00 0f fd 3c ...........x...x...`...`...<...<
2620 00 10 00 30 00 10 00 30 00 10 03 10 00 10 03 10 00 10 06 04 00 10 06 04 00 10 08 e2 00 10 08 e2 ...0...0........................
2640 00 10 0b c8 00 10 0b c8 00 10 0e d8 00 10 0e d8 00 10 11 e4 00 10 11 e4 00 10 14 e6 00 10 14 e6 ................................
2660 00 10 17 dc 00 10 17 dc 00 10 1a dc 00 10 1a dc 00 10 1d da 00 10 1d da 00 10 20 ac 00 10 20 ac ................................
2680 00 10 23 74 00 10 23 74 00 10 26 50 00 10 26 50 00 10 29 3e 00 10 29 3e 00 10 2c 2c 00 10 2c 2c ..#t..#t..&P..&P..)>..)>..,,..,,
26a0 00 10 2f 16 00 10 2f 16 00 10 32 08 00 10 32 08 00 10 34 fc 00 10 34 fc 00 10 37 da 00 10 37 da ../.../...2...2...4...4...7...7.
26c0 00 10 3a c0 00 10 3a c0 00 10 3d e6 00 10 3d e6 00 10 40 f0 00 10 40 f0 00 10 43 f0 00 10 43 f0 ..:...:...=...=...@...@...C...C.
26e0 00 10 46 dc 00 10 46 dc 00 10 49 dc 00 10 49 dc 00 10 4c ca 00 10 4c ca 00 10 4f b4 00 10 4f b4 ..F...F...I...I...L...L...O...O.
2700 00 10 52 b4 00 10 52 b4 00 10 55 9e 00 10 55 9e 00 10 58 86 00 10 58 86 00 10 5b 88 00 10 5b 88 ..R...R...U...U...X...X...[...[.
2720 00 10 5e 7c 00 10 5e 7c 00 10 61 68 00 10 61 68 00 10 64 76 00 10 64 76 00 10 67 68 00 10 67 68 ..^|..^|..ah..ah..dv..dv..gh..gh
2740 00 10 6a 50 00 10 6a 50 00 10 6d 2c 00 10 6d 2c 00 10 70 0c 00 10 70 0c 00 10 73 2e 00 10 73 2e ..jP..jP..m,..m,..p...p...s...s.
2760 00 10 76 18 00 10 76 18 00 10 79 18 00 10 79 18 00 10 7c 02 00 10 7c 02 00 10 7e fa 00 10 7e fa ..v...v...y...y...|...|...~...~.
2780 00 10 81 fa 00 10 81 fa 00 10 84 fe 00 10 84 fe 00 10 87 fe 00 10 87 fe 00 10 8a e8 00 10 8a e8 ................................
27a0 00 10 8d ee 00 10 8d ee 00 10 90 c4 00 10 90 c4 00 10 93 b0 00 10 93 b0 00 10 96 98 00 10 96 98 ................................
27c0 00 10 99 8c 00 10 99 8c 00 10 9c 76 00 10 9c 76 00 10 9f 76 00 10 9f 76 00 10 a2 76 00 10 a2 76 ...........v...v...v...v...v...v
27e0 00 10 a5 5c 00 10 a5 5c 00 10 a8 3e 00 10 a8 3e 00 10 ab 3e 00 10 ab 3e 00 10 ae 12 00 10 ae 12 ...\...\...>...>...>...>........
2800 00 10 b0 da 00 10 b0 da 00 10 b3 a2 00 10 b3 a2 00 10 b6 8c 00 10 b6 8c 00 10 b9 60 00 10 b9 60 ...........................`...`
2820 00 10 bc 64 00 10 bc 64 00 10 bf 34 00 10 bf 34 00 10 c2 2c 00 10 c2 2c 00 10 c5 16 00 10 c5 16 ...d...d...4...4...,...,........
2840 00 10 c8 1c 00 10 c8 1c 00 10 ca ec 00 10 ca ec 00 10 cd e0 00 10 cd e0 00 10 d0 bc 00 10 d0 bc ................................
2860 00 10 d3 92 00 10 d3 92 00 10 d6 96 00 10 d6 96 00 10 d9 b4 00 10 d9 b4 00 10 dc b8 00 10 dc b8 ................................
2880 00 10 df b8 00 10 df b8 00 10 e2 ce 00 10 e2 ce 00 10 e5 d0 00 10 e5 d0 00 10 e8 c4 00 10 e8 c4 ................................
28a0 00 10 eb c4 00 10 eb c4 00 10 ee dc 00 10 ee dc 00 10 f1 c6 00 10 f1 c6 00 10 f4 cc 00 10 f4 cc ................................
28c0 00 10 f7 a8 00 10 f7 a8 00 10 fa ae 00 10 fa ae 00 10 fd a8 00 10 fd a8 00 11 00 86 00 11 00 86 ................................
28e0 00 11 03 68 00 11 03 68 00 11 06 60 00 11 06 60 00 11 09 56 00 11 09 56 00 11 0c 36 00 11 0c 36 ...h...h...`...`...V...V...6...6
2900 00 11 0f 24 00 11 0f 24 00 11 12 04 00 11 12 04 00 11 14 ec 00 11 14 ec 00 11 17 c6 00 11 17 c6 ...$...$........................
2920 00 11 1a ac 00 11 1a ac 00 11 1d a4 00 11 1d a4 00 11 20 9a 00 11 20 9a 00 11 23 84 00 11 23 84 ..........................#...#.
2940 00 11 26 92 00 11 26 92 00 11 29 66 00 11 29 66 00 11 2c 36 00 11 2c 36 00 11 2f 12 00 11 2f 12 ..&...&...)f..)f..,6..,6../.../.
2960 00 11 32 04 00 11 32 04 00 11 34 fe 00 11 34 fe 00 11 37 f4 00 11 37 f4 00 11 3a ea 00 11 3a ea ..2...2...4...4...7...7...:...:.
2980 00 11 3d fa 00 11 3d fa 00 11 40 ec 00 11 40 ec 00 11 43 d4 00 11 43 d4 00 11 46 e0 00 11 46 e0 ..=...=...@...@...C...C...F...F.
29a0 00 11 49 f8 00 11 49 f8 00 11 4c f8 00 11 4c f8 00 11 4f d8 00 11 4f d8 00 11 52 cc 00 11 52 cc ..I...I...L...L...O...O...R...R.
29c0 00 11 55 c4 00 11 55 c4 00 11 58 a4 00 11 58 a4 00 11 5b c2 00 11 5b c2 00 11 5e aa 00 11 5e aa ..U...U...X...X...[...[...^...^.
29e0 00 11 61 a4 00 11 61 a4 00 11 64 7e 00 11 64 7e 00 11 67 5c 00 11 67 5c 00 11 6a 44 00 11 6a 44 ..a...a...d~..d~..g\..g\..jD..jD
2a00 00 11 6d 0e 00 11 6d 0e 00 11 6f e4 00 11 6f e4 00 11 72 c2 00 11 72 c2 00 11 75 b8 00 11 75 b8 ..m...m...o...o...r...r...u...u.
2a20 00 11 78 ae 00 11 78 ae 00 11 7b 98 00 11 7b 98 00 11 7e 6c 00 11 7e 6c 00 11 81 6c 00 11 81 6c ..x...x...{...{...~l..~l...l...l
2a40 00 11 84 62 00 11 84 62 00 11 87 6c 00 11 87 6c 00 11 8a 60 00 11 8a 60 00 11 8d 4c 00 11 8d 4c ...b...b...l...l...`...`...L...L
2a60 00 11 90 40 00 11 90 40 00 11 93 44 00 11 93 44 00 11 96 42 00 11 96 42 00 11 99 38 00 11 99 38 ...@...@...D...D...B...B...8...8
2a80 00 11 9c 46 00 11 9c 46 00 11 9f 34 00 11 9f 34 00 11 a2 42 00 11 a2 42 00 11 a5 20 00 11 a5 20 ...F...F...4...4...B...B........
2aa0 00 11 a8 00 00 11 a8 00 00 11 ab 06 00 11 ab 06 00 11 ae 08 00 11 ae 08 00 11 b1 18 00 11 b1 18 ................................
2ac0 00 11 b4 00 00 11 b4 00 00 11 b6 f8 00 11 b6 f8 00 11 ba 02 00 11 ba 02 00 11 bd 06 00 11 bd 06 ................................
2ae0 00 11 bf fc 00 11 bf fc 00 11 c3 00 00 11 c3 00 00 11 c6 00 00 11 c6 00 00 11 c8 fe 00 11 c8 fe ................................
2b00 00 11 cb fe 00 11 cb fe 00 11 ce e6 00 11 ce e6 00 11 d2 0c 00 11 d2 0c 00 11 d5 0c 00 11 d5 0c ................................
2b20 00 11 d8 00 00 11 d8 00 00 11 da ec 00 11 da ec 00 11 dd f0 00 11 dd f0 00 11 e0 de 00 11 e0 de ................................
2b40 00 11 e3 c8 00 11 e3 c8 00 11 e6 92 00 11 e6 92 00 11 e9 80 00 11 e9 80 00 11 ec 82 00 11 ec 82 ................................
2b60 00 11 ef 78 00 11 ef 78 00 11 f2 66 00 11 f2 66 00 11 f5 6a 00 11 f5 6a 00 11 f8 62 00 11 f8 62 ...x...x...f...f...j...j...b...b
2b80 00 11 fb 56 00 11 fb 56 00 11 fe 78 00 11 fe 78 00 12 01 84 00 12 01 84 00 12 04 88 00 12 04 88 ...V...V...x...x................
2ba0 00 12 07 7c 00 12 07 7c 00 12 0a 7a 00 12 0a 7a 00 12 0d 70 00 12 0d 70 00 12 10 70 00 12 10 70 ...|...|...z...z...p...p...p...p
2bc0 00 12 13 80 00 12 13 80 00 12 16 6a 00 12 16 6a 00 12 19 4a 00 12 19 4a 00 12 1c 4c 00 12 1c 4c ...........j...j...J...J...L...L
2be0 00 12 1f 20 00 12 1f 20 00 12 22 02 00 12 22 02 00 12 24 f6 00 12 24 f6 00 12 27 de 00 12 27 de .........."..."...$...$...'...'.
2c00 00 12 2a c6 00 12 2a c6 00 12 2d a6 00 12 2d a6 00 12 30 9a 00 12 30 9a 00 12 33 8e 00 12 33 8e ..*...*...-...-...0...0...3...3.
2c20 00 12 36 7a 00 12 36 7a 00 12 39 56 00 12 39 56 00 12 3c 34 00 12 3c 34 00 12 3f 08 00 12 3f 08 ..6z..6z..9V..9V..<4..<4..?...?.
2c40 00 12 41 dc 00 12 41 dc 00 12 44 ba 00 12 44 ba 00 12 47 a6 00 12 47 a6 00 12 4a 8e 00 12 4a 8e ..A...A...D...D...G...G...J...J.
2c60 00 12 4d 70 00 12 4d 70 00 12 50 42 00 12 50 42 00 12 53 40 00 12 53 40 00 12 56 26 00 12 56 26 ..Mp..Mp..PB..PB..S@..S@..V&..V&
2c80 00 12 59 0e 00 12 59 0e 00 12 5c 14 00 12 5c 14 00 12 5f 02 00 12 5f 02 00 12 61 fa 00 12 61 fa ..Y...Y...\...\..._..._...a...a.
2ca0 00 12 64 fa 00 12 64 fa 00 12 67 e4 00 12 67 e4 00 12 6a ce 00 12 6a ce 00 12 6d c4 00 12 6d c4 ..d...d...g...g...j...j...m...m.
2cc0 00 12 70 96 00 12 70 96 00 12 73 82 00 12 73 82 00 12 76 82 00 12 76 82 00 12 79 76 00 12 79 76 ..p...p...s...s...v...v...yv..yv
2ce0 00 12 7c 60 00 12 7c 60 00 12 7f 4e 00 12 7f 4e 00 12 82 22 00 12 82 22 00 12 84 f6 00 12 84 f6 ..|`..|`...N...N..."..."........
2d00 00 12 87 c6 00 12 87 c6 00 12 8a 98 00 12 8a 98 00 12 8d 72 00 12 8d 72 00 12 90 50 00 12 90 50 ...................r...r...P...P
2d20 00 12 93 3a 00 12 93 3a 00 12 96 0e 00 12 96 0e 00 12 98 ea 00 12 98 ea 00 12 9b d0 00 12 9b d0 ...:...:........................
2d40 00 12 9e aa 00 12 9e aa 00 12 a1 7a 00 12 a1 7a 00 12 a4 5a 00 12 a4 5a 00 12 a7 40 00 12 a7 40 ...........z...z...Z...Z...@...@
2d60 00 12 aa 2a 00 12 aa 2a 00 12 ad 10 00 12 ad 10 00 12 af fc 00 12 af fc 00 12 b2 d8 00 12 b2 d8 ...*...*........................
2d80 00 12 b5 b6 00 12 b5 b6 00 12 b8 b0 00 12 b8 b0 00 12 bb 84 00 12 bb 84 00 12 be 5e 00 12 be 5e ...........................^...^
2da0 00 12 c1 46 00 12 c1 46 00 12 c4 52 00 12 c4 52 00 12 c7 46 00 12 c7 46 00 12 ca 24 00 12 ca 24 ...F...F...R...R...F...F...$...$
2dc0 00 12 cd 32 00 12 cd 32 00 12 d0 32 00 12 d0 32 00 12 d3 08 00 12 d3 08 00 12 d5 dc 00 12 d5 dc ...2...2...2...2................
2de0 00 12 d8 c8 00 12 d8 c8 00 12 db 9c 00 12 db 9c 00 12 de 6c 00 12 de 6c 00 12 e1 3e 00 12 e1 3e ...................l...l...>...>
2e00 00 12 e4 36 00 12 e4 36 00 12 e7 12 00 12 e7 12 00 12 ea 00 00 12 ea 00 00 12 ec f4 00 12 ec f4 ...6...6........................
2e20 00 12 ef fa 00 12 ef fa 00 12 f2 fa 00 12 f2 fa 00 12 f5 e4 00 12 f5 e4 00 12 f8 de 00 12 f8 de ................................
2e40 00 12 fb d6 00 12 fb d6 00 12 fe b6 00 12 fe b6 00 13 01 94 00 13 01 94 00 13 04 7e 00 13 04 7e ...........................~...~
2e60 00 13 07 60 00 13 07 60 00 13 0a 4a 00 13 0a 4a 00 13 0d 50 00 13 0d 50 00 13 10 56 00 13 10 56 ...`...`...J...J...P...P...V...V
2e80 00 13 13 6e 00 13 13 6e 00 13 16 70 00 13 16 70 00 13 19 5e 00 13 19 5e 00 13 1c 52 00 13 1c 52 ...n...n...p...p...^...^...R...R
2ea0 00 13 1f 56 00 13 1f 56 00 13 22 64 00 13 22 64 00 13 25 5a 00 13 25 5a 00 13 28 4e 00 13 28 4e ...V...V.."d.."d..%Z..%Z..(N..(N
2ec0 00 13 2b 38 00 13 2b 38 00 13 2e 32 00 13 2e 32 00 13 31 1e 00 13 31 1e 00 13 34 1e 00 13 34 1e ..+8..+8...2...2..1...1...4...4.
2ee0 00 13 37 20 00 13 37 20 00 13 39 f2 00 13 39 f2 00 13 3c ea 00 13 3c ea 00 13 3f d0 00 13 3f d0 ..7...7...9...9...<...<...?...?.
2f00 00 13 42 c4 00 13 42 c4 00 13 45 92 00 13 45 92 00 13 48 64 00 13 48 64 00 13 4b 50 00 13 4b 50 ..B...B...E...E...Hd..Hd..KP..KP
2f20 00 13 4e 42 00 13 4e 42 00 13 51 28 00 13 51 28 00 13 54 20 00 13 54 20 00 13 57 0e 00 13 57 0e ..NB..NB..Q(..Q(..T...T...W...W.
2f40 00 13 59 f4 00 13 59 f4 00 13 5c ea 00 13 5c ea 00 13 5f e2 00 13 5f e2 00 13 62 c0 00 13 62 c0 ..Y...Y...\...\..._..._...b...b.
2f60 00 13 65 a8 00 13 65 a8 00 13 68 84 00 13 68 84 00 13 6b 6e 00 13 6b 6e 00 13 6e 4e 00 13 6e 4e ..e...e...h...h...kn..kn..nN..nN
2f80 00 13 71 20 00 13 71 20 00 13 73 e8 00 13 73 e8 00 13 76 f4 00 13 76 f4 00 13 79 e0 00 13 79 e0 ..q...q...s...s...v...v...y...y.
2fa0 00 13 7c e4 00 13 7c e4 00 13 7f ce 00 13 7f ce 00 13 82 b4 00 13 82 b4 00 13 85 be 00 13 85 be ..|...|.........................
2fc0 00 13 88 98 00 13 88 98 00 13 8b 74 00 13 8b 74 00 13 8e 48 00 13 8e 48 00 13 91 2a 00 13 91 2a ...........t...t...H...H...*...*
2fe0 00 13 93 fc 00 13 93 fc 00 13 96 f0 00 13 96 f0 00 13 99 c4 00 13 99 c4 00 13 9c ae 00 13 9c ae ................................
3000 00 13 9f a6 00 13 9f a6 00 13 a2 9a 00 13 a2 9a 00 13 a5 6a 00 13 a5 6a 00 13 a8 5e 00 13 a8 5e ...................j...j...^...^
3020 00 13 ab 32 00 13 ab 32 00 13 ae 30 00 13 ae 30 00 13 b1 00 00 13 b1 00 00 13 b3 ea 00 13 b3 ea ...2...2...0...0................
3040 00 13 b6 de 00 13 b6 de 00 13 b9 ca 00 13 b9 ca 00 13 bc cc 00 13 bc cc 00 13 bf b4 00 13 bf b4 ................................
3060 00 13 c2 90 00 13 c2 90 00 13 c5 7a 00 13 c5 7a 00 13 c8 7e 00 13 c8 7e 00 13 cb 9a 00 13 cb 9a ...........z...z...~...~........
3080 00 13 ce 9a 00 13 ce 9a 00 13 d1 90 00 13 d1 90 00 13 d4 78 00 13 d4 78 00 13 d7 62 00 13 d7 62 ...................x...x...b...b
30a0 00 13 da 44 00 13 da 44 00 13 dd 2e 00 13 dd 2e 00 13 e0 10 00 13 e0 10 00 13 e2 e0 00 13 e2 e0 ...D...D........................
30c0 00 13 e5 c0 00 13 e5 c0 00 13 e8 a0 00 13 e8 a0 00 13 eb 88 00 13 eb 88 00 13 ee 68 00 13 ee 68 ...........................h...h
30e0 00 13 f1 74 00 13 f1 74 00 13 f4 5e 00 13 f4 5e 00 13 f7 62 00 13 f7 62 00 13 fa 4e 00 13 fa 4e ...t...t...^...^...b...b...N...N
3100 00 13 fd 2c 00 13 fd 2c 00 14 00 20 00 14 00 20 00 14 02 f4 00 14 02 f4 00 14 05 d4 00 14 05 d4 ...,...,........................
3120 00 14 08 d4 00 14 08 d4 00 14 0b cc 00 14 0b cc 00 14 0e da 00 14 0e da 00 14 11 e0 00 14 11 e0 ................................
3140 00 14 14 da 00 14 14 da 00 14 17 ba 00 14 17 ba 00 14 1a a8 00 14 1a a8 00 14 1d 96 00 14 1d 96 ................................
3160 00 14 20 a2 00 14 20 a2 00 14 23 7e 00 14 23 7e 00 14 26 80 00 14 26 80 00 14 29 84 00 14 29 84 ..........#~..#~..&...&...)...).
3180 00 14 2c 7c 00 14 2c 7c 00 14 2f 68 00 14 2f 68 00 14 32 4e 00 14 32 4e 00 14 35 24 00 14 35 24 ..,|..,|../h../h..2N..2N..5$..5$
31a0 00 14 37 fa 00 14 37 fa 00 14 3a f0 00 14 3a f0 00 14 3d da 00 14 3d da 00 14 40 aa 00 14 40 aa ..7...7...:...:...=...=...@...@.
31c0 00 14 43 94 00 14 43 94 00 14 46 86 00 14 46 86 00 14 49 7c 00 14 49 7c 00 14 4c 8a 00 14 4c 8a ..C...C...F...F...I|..I|..L...L.
31e0 00 14 4f a6 00 14 4f a6 00 14 52 ac 00 14 52 ac 00 14 55 a2 00 14 55 a2 00 14 58 9a 00 14 58 9a ..O...O...R...R...U...U...X...X.
3200 00 14 5b ac 00 14 5b ac 00 14 5e a6 00 14 5e a6 00 14 61 9a 00 14 61 9a 00 14 64 9c 00 14 64 9c ..[...[...^...^...a...a...d...d.
3220 00 14 67 90 00 14 67 90 00 14 6a 94 00 14 6a 94 00 14 6d 8c 00 14 6d 8c 00 14 70 80 00 14 70 80 ..g...g...j...j...m...m...p...p.
3240 00 14 73 78 00 14 73 78 00 14 76 4c 00 14 76 4c 00 14 79 22 00 14 79 22 00 14 7c 16 00 14 7c 16 ..sx..sx..vL..vL..y"..y"..|...|.
3260 00 14 7f 0a 00 14 7f 0a 00 14 81 fe 00 14 81 fe 00 14 84 ea 00 14 84 ea 00 14 87 e0 00 14 87 e0 ................................
3280 00 14 8a ca 00 14 8a ca 00 14 8d be 00 14 8d be 00 14 90 a4 00 14 90 a4 00 14 93 90 00 14 93 90 ................................
32a0 00 14 96 9e 00 14 96 9e 00 14 99 8a 00 14 99 8a 00 14 9c 5c 00 14 9c 5c 00 14 9f 50 00 14 9f 50 ...................\...\...P...P
32c0 00 14 a2 3a 00 14 a2 3a 00 14 a5 28 00 14 a5 28 00 14 a8 2e 00 14 a8 2e 00 14 ab 30 00 14 ab 30 ...:...:...(...(...........0...0
32e0 00 14 ae 10 00 14 ae 10 00 14 b0 f8 00 14 b0 f8 00 14 b3 d8 00 14 b3 d8 00 14 b6 ca 00 14 b6 ca ................................
3300 00 14 b9 b4 00 14 b9 b4 00 14 bc 9c 00 14 bc 9c 00 14 bf 7e 00 14 bf 7e 00 14 c2 76 00 14 c2 76 ...................~...~...v...v
3320 00 14 c5 58 00 14 c5 58 00 14 c8 2a 00 14 c8 2a 00 14 cb 14 00 14 cb 14 00 14 cd f6 00 14 cd f6 ...X...X...*...*................
3340 00 14 d0 ca 00 14 d0 ca 00 14 d3 c2 00 14 d3 c2 00 14 d6 98 00 14 d6 98 00 14 d9 76 00 14 d9 76 ...........................v...v
3360 00 14 dc 4c 00 14 dc 4c 00 14 df 3a 00 14 df 3a 00 14 e2 34 00 14 e2 34 00 14 e5 20 00 14 e5 20 ...L...L...:...:...4...4........
3380 00 14 e8 08 00 14 e8 08 00 14 ea de 00 14 ea de 00 14 ed d2 00 14 ed d2 00 14 f0 b0 00 14 f0 b0 ................................
33a0 00 14 f3 a4 00 14 f3 a4 00 14 f6 78 00 14 f6 78 00 14 f9 58 00 14 f9 58 00 14 fc 46 00 14 fc 46 ...........x...x...X...X...F...F
33c0 00 14 ff 30 00 14 ff 30 00 15 02 02 00 15 02 02 00 15 04 cc 00 15 04 cc 00 15 07 aa 00 15 07 aa ...0...0........................
33e0 00 15 0a 92 00 15 0a 92 00 15 0d 62 00 15 0d 62 00 15 10 40 00 15 10 40 00 15 13 12 00 15 13 12 ...........b...b...@...@........
3400 00 15 15 f2 00 15 15 f2 00 15 18 e0 00 15 18 e0 00 15 1b ce 00 15 1b ce 00 15 1e ce 00 15 1e ce ................................
3420 00 15 21 b0 00 15 21 b0 00 15 24 b6 00 15 24 b6 00 15 27 b8 00 15 27 b8 00 15 2a a0 00 15 2a a0 ..!...!...$...$...'...'...*...*.
3440 00 15 2d 80 00 15 2d 80 00 15 30 68 00 15 30 68 00 15 33 6e 00 15 33 6e 00 15 36 62 00 15 36 62 ..-...-...0h..0h..3n..3n..6b..6b
3460 00 15 39 3e 00 15 39 3e 00 15 3c 20 00 15 3c 20 00 15 3f 0c 00 15 3f 0c 00 15 41 f8 00 15 41 f8 ..9>..9>..<...<...?...?...A...A.
3480 00 15 44 e2 00 15 44 e2 00 15 47 c2 00 15 47 c2 00 15 4a c2 00 15 4a c2 00 15 4d 92 00 15 4d 92 ..D...D...G...G...J...J...M...M.
34a0 00 15 50 64 00 15 50 64 00 15 53 2c 00 15 53 2c 00 15 55 fc 00 15 55 fc 00 15 58 d6 00 15 58 d6 ..Pd..Pd..S,..S,..U...U...X...X.
34c0 00 15 5b b8 00 15 5b b8 00 15 5e 8a 00 15 5e 8a 00 15 61 5c 00 15 61 5c 00 15 64 4e 00 15 64 4e ..[...[...^...^...a\..a\..dN..dN
34e0 00 15 67 46 00 15 67 46 00 15 6a 24 00 15 6a 24 00 15 6d 12 00 15 6d 12 00 15 6f fc 00 15 6f fc ..gF..gF..j$..j$..m...m...o...o.
3500 00 15 72 e8 00 15 72 e8 00 15 75 d2 00 15 75 d2 00 15 78 bc 00 15 78 bc 00 15 7b b4 00 15 7b b4 ..r...r...u...u...x...x...{...{.
3520 00 15 7e b4 00 15 7e b4 00 15 81 92 00 15 81 92 00 15 84 6c 00 15 84 6c 00 15 87 7c 00 15 87 7c ..~...~............l...l...|...|
3540 00 15 8a 64 00 15 8a 64 00 15 8d 42 00 15 8d 42 00 15 90 22 00 15 90 22 00 15 93 0e 00 15 93 0e ...d...d...B...B..."..."........
3560 00 15 95 fa 00 15 95 fa 00 15 98 fe 00 15 98 fe 00 15 9b fe 00 15 9b fe 00 15 9e e4 00 15 9e e4 ................................
3580 00 15 a1 f6 00 15 a1 f6 00 15 a4 ec 00 15 a4 ec 00 15 a7 ca 00 15 a7 ca 00 15 aa b4 00 15 aa b4 ................................
35a0 00 15 ad 92 00 15 ad 92 00 15 b0 7c 00 15 b0 7c 00 15 b3 72 00 15 b3 72 00 15 b6 58 00 15 b6 58 ...........|...|...r...r...X...X
35c0 00 15 b9 44 00 15 b9 44 00 15 bc 42 00 15 bc 42 00 15 bf 10 00 15 bf 10 00 15 c2 06 00 15 c2 06 ...D...D...B...B................
35e0 00 15 c4 fc 00 15 c4 fc 00 15 c7 e8 00 15 c7 e8 00 15 ca ce 00 15 ca ce 00 15 cd 9e 00 15 cd 9e ................................
3600 00 15 d0 7c 00 15 d0 7c 00 15 d3 52 00 15 d3 52 00 15 d6 3a 00 15 d6 3a 00 15 d9 16 00 15 d9 16 ...|...|...R...R...:...:........
3620 00 15 dc 00 00 15 dc 00 00 15 df 04 00 15 df 04 00 15 e2 20 00 15 e2 20 00 15 e4 fc 00 15 e4 fc ................................
3640 00 15 e7 f2 00 15 e7 f2 00 15 ea e4 00 15 ea e4 00 15 ed d0 00 15 ed d0 00 15 f0 b0 00 15 f0 b0 ................................
3660 00 15 f3 92 00 15 f3 92 00 15 f6 60 00 15 f6 60 00 15 f9 3c 00 15 f9 3c 00 15 fc 2e 00 15 fc 2e ...........`...`...<...<........
3680 00 15 ff 1c 00 15 ff 1c 00 16 02 06 00 16 02 06 00 16 04 f0 00 16 04 f0 00 16 07 ce 00 16 07 ce ................................
36a0 00 16 0a c4 00 16 0a c4 00 16 0d bc 00 16 0d bc 00 16 10 8c 00 16 10 8c 00 16 13 5e 00 16 13 5e ...........................^...^
36c0 00 16 16 46 00 16 16 46 00 16 19 26 00 16 19 26 00 16 1b f8 00 16 1b f8 00 16 1e d6 00 16 1e d6 ...F...F...&...&................
36e0 00 16 21 b4 00 16 21 b4 00 16 24 9e 00 16 24 9e 00 16 27 70 00 16 27 70 00 16 2a 5e 00 16 2a 5e ..!...!...$...$...'p..'p..*^..*^
3700 00 16 2d 4a 00 16 2d 4a 00 16 30 36 00 16 30 36 00 16 33 3a 00 16 33 3a 00 16 36 24 00 16 36 24 ..-J..-J..06..06..3:..3:..6$..6$
3720 00 16 39 24 00 16 39 24 00 16 3c 0e 00 16 3c 0e 00 16 3e ec 00 16 3e ec 00 16 41 c2 00 16 41 c2 ..9$..9$..<...<...>...>...A...A.
3740 00 16 44 98 00 16 44 98 00 16 47 74 00 16 47 74 00 16 4a 54 00 16 4a 54 00 16 4d 30 00 16 4d 30 ..D...D...Gt..Gt..JT..JT..M0..M0
3760 00 16 50 30 00 16 50 30 00 16 53 12 00 16 53 12 00 16 55 f0 00 16 55 f0 00 16 58 e6 00 16 58 e6 ..P0..P0..S...S...U...U...X...X.
3780 00 16 5b e8 00 16 5b e8 00 16 5e ca 00 16 5e ca 00 16 61 a8 00 16 61 a8 00 16 64 8a 00 16 64 8a ..[...[...^...^...a...a...d...d.
37a0 00 16 67 68 00 16 67 68 00 16 6a 60 00 16 6a 60 00 16 6d 34 00 16 6d 34 00 16 70 16 00 16 70 16 ..gh..gh..j`..j`..m4..m4..p...p.
37c0 00 16 72 fe 00 16 72 fe 00 16 75 ec 00 16 75 ec 00 16 78 c8 00 16 78 c8 00 16 7b b4 00 16 7b b4 ..r...r...u...u...x...x...{...{.
37e0 00 16 7e 9e 00 16 7e 9e 00 16 81 86 00 16 81 86 00 16 84 74 00 16 84 74 00 16 87 46 00 16 87 46 ..~...~............t...t...F...F
3800 00 16 8a 22 00 16 8a 22 00 16 8d 04 00 16 8d 04 00 16 8f f0 00 16 8f f0 00 16 92 ce 00 16 92 ce ..."..."........................
3820 00 16 95 a2 00 16 95 a2 00 16 98 84 00 16 98 84 00 16 9b 5a 00 16 9b 5a 00 16 9e 42 00 16 9e 42 ...................Z...Z...B...B
3840 00 16 a1 20 00 16 a1 20 00 16 a4 1a 00 16 a4 1a 00 16 a7 10 00 16 a7 10 00 16 a9 fa 00 16 a9 fa ................................
3860 00 16 ad 48 00 16 ad 48 00 16 b0 16 00 16 b0 16 00 16 b2 ec 00 16 b2 ec 00 16 b5 c0 00 16 b5 c0 ...H...H........................
3880 00 16 b8 ac 00 16 b8 ac 00 16 bb 8a 00 16 bb 8a 00 16 be 7c 00 16 be 7c 00 16 c1 5a 00 16 c1 5a ...................|...|...Z...Z
38a0 00 16 c4 2e 00 16 c4 2e 00 16 c7 16 00 16 c7 16 00 16 ca 16 00 16 ca 16 00 16 cc fc 00 16 cc fc ................................
38c0 00 16 cf da 00 16 cf da 00 16 d2 d0 00 16 d2 d0 00 16 d5 94 00 16 d5 94 00 16 d8 66 00 16 d8 66 ...........................f...f
38e0 00 16 db 68 00 16 db 68 00 16 de 3c 00 16 de 3c 00 16 e1 16 00 16 e1 16 00 16 e4 10 00 16 e4 10 ...h...h...<...<................
3900 00 16 e6 f0 00 16 e6 f0 00 16 e9 ca 00 16 e9 ca 00 16 ec aa 00 16 ec aa 00 16 ef 80 00 16 ef 80 ................................
3920 00 16 f2 8e 00 16 f2 8e 00 16 f5 8c 00 16 f5 8c 00 16 f8 80 00 16 f8 80 00 16 fb 6c 00 16 fb 6c ...........................l...l
3940 00 16 fe 58 00 16 fe 58 00 17 01 52 00 17 01 52 00 17 04 54 00 17 04 54 00 17 07 5a 00 17 07 5a ...X...X...R...R...T...T...Z...Z
3960 00 17 0a 4e 00 17 0a 4e 00 17 0d 42 00 17 0d 42 00 17 10 38 00 17 10 38 00 17 13 3e 00 17 13 3e ...N...N...B...B...8...8...>...>
3980 00 17 16 62 00 17 16 62 00 17 19 4c 00 17 19 4c 00 17 1c 4e 00 17 1c 4e 00 17 1f 44 00 17 1f 44 ...b...b...L...L...N...N...D...D
39a0 00 17 22 46 00 17 22 46 00 17 25 3c 00 17 25 3c 00 17 28 3e 00 17 28 3e 00 17 2b 34 00 17 2b 34 .."F.."F..%<..%<..(>..(>..+4..+4
39c0 00 17 2e 36 00 17 2e 36 00 17 31 2c 00 17 31 2c 00 17 34 0c 00 17 34 0c 00 17 36 f6 00 17 36 f6 ...6...6..1,..1,..4...4...6...6.
39e0 00 17 39 d8 00 17 39 d8 00 17 3c c2 00 17 3c c2 00 17 3f b8 00 17 3f b8 00 17 42 ae 00 17 42 ae ..9...9...<...<...?...?...B...B.
3a00 00 17 45 8c 00 17 45 8c 00 17 48 8e 00 17 48 8e 00 17 4b 84 00 17 4b 84 00 17 4e 7c 00 17 4e 7c ..E...E...H...H...K...K...N|..N|
3a20 00 17 51 70 00 17 51 70 00 17 54 44 00 17 54 44 00 17 57 2c 00 17 57 2c 00 17 5a 44 00 17 5a 44 ..Qp..Qp..TD..TD..W,..W,..ZD..ZD
3a40 00 17 5d 3a 00 17 5d 3a 00 17 60 24 00 17 60 24 00 17 63 02 00 17 63 02 00 17 65 dc 00 17 65 dc ..]:..]:..`$..`$..c...c...e...e.
3a60 00 17 68 ae 00 17 68 ae 00 17 6b 78 00 17 6b 78 00 17 6e 8a 00 17 6e 8a 00 17 71 d2 00 17 71 d2 ..h...h...kx..kx..n...n...q...q.
3a80 00 17 75 02 00 17 75 02 00 17 78 08 00 17 78 08 00 17 7b 18 00 17 7b 18 00 17 7e 02 00 17 7e 02 ..u...u...x...x...{...{...~...~.
3aa0 00 17 81 02 00 17 81 02 00 17 83 d8 00 17 83 d8 00 17 86 c2 00 17 86 c2 00 17 89 c4 00 17 89 c4 ................................
3ac0 00 17 8c b2 00 17 8c b2 00 17 8f be 00 17 8f be 00 17 92 c4 00 17 92 c4 00 17 95 c2 00 17 95 c2 ................................
3ae0 00 17 98 aa 00 17 98 aa 00 17 9b 7c 00 17 9b 7c 00 17 9e 92 00 17 9e 92 00 17 a1 a0 00 17 a1 a0 ...........|...|................
3b00 00 17 a4 80 00 17 a4 80 00 17 a7 66 00 17 a7 66 00 17 aa 4c 00 17 aa 4c 00 17 ad 42 00 17 ad 42 ...........f...f...L...L...B...B
3b20 00 17 b0 28 00 17 b0 28 00 17 b3 28 00 17 b3 28 00 17 b6 46 00 17 b6 46 00 17 b9 48 00 17 b9 48 ...(...(...(...(...F...F...H...H
3b40 00 17 bc 40 00 17 bc 40 00 17 bf 2c 00 17 bf 2c 00 17 c2 02 00 17 c2 02 00 17 c5 04 00 17 c5 04 ...@...@...,...,................
3b60 00 17 c7 ec 00 17 c7 ec 00 17 ca e4 00 17 ca e4 00 17 cd d0 00 17 cd d0 00 17 d0 e0 00 17 d0 e0 ................................
3b80 00 17 d3 ec 00 17 d3 ec 00 17 d6 e6 00 17 d6 e6 00 17 d9 e6 00 17 d9 e6 00 17 dd 00 00 17 dd 00 ................................
3ba0 00 17 e0 12 00 17 e0 12 00 17 e3 14 00 17 e3 14 00 17 e6 0e 00 17 e6 0e 00 17 e9 0e 00 17 e9 0e ................................
3bc0 00 17 eb f0 00 17 eb f0 00 17 ee dc 00 17 ee dc 00 17 f1 ac 00 17 f1 ac 00 17 f4 bc 00 17 f4 bc ................................
3be0 00 17 f7 c8 00 17 f7 c8 00 17 fa b4 00 17 fa b4 00 17 fd aa 00 17 fd aa 00 18 00 b8 00 18 00 b8 ................................
3c00 00 18 03 b0 00 18 03 b0 00 18 06 a4 00 18 06 a4 00 18 09 b4 00 18 09 b4 00 18 0c 8a 00 18 0c 8a ................................
3c20 00 18 0f 6c 00 18 0f 6c 00 18 12 5a 00 18 12 5a 00 18 15 50 00 18 15 50 00 18 18 2e 00 18 18 2e ...l...l...Z...Z...P...P........
3c40 00 18 1b 0e 00 18 1b 0e 00 18 1d f4 00 18 1d f4 00 18 21 02 00 18 21 02 00 18 23 e4 00 18 23 e4 ..................!...!...#...#.
3c60 00 18 26 ce 00 18 26 ce 00 18 29 ce 00 18 29 ce 00 18 2c c0 00 18 2c c0 00 18 2f be 00 18 2f be ..&...&...)...)...,...,.../.../.
3c80 00 18 32 b8 00 18 32 b8 00 18 35 98 00 18 35 98 00 18 38 a2 00 18 38 a2 00 18 3b 80 00 18 3b 80 ..2...2...5...5...8...8...;...;.
3ca0 00 18 3e 60 00 18 3e 60 00 18 41 3c 00 18 41 3c 00 18 44 40 00 18 44 40 00 18 47 12 00 18 47 12 ..>`..>`..A<..A<..D@..D@..G...G.
3cc0 00 18 4a 00 00 18 4a 00 00 18 4c e6 00 18 4c e6 00 18 4f c8 00 18 4f c8 00 18 52 d6 00 18 52 d6 ..J...J...L...L...O...O...R...R.
3ce0 00 18 55 f2 00 18 55 f2 00 18 58 ce 00 18 58 ce 00 18 5b b6 00 18 5b b6 00 18 5e ac 00 18 5e ac ..U...U...X...X...[...[...^...^.
3d00 00 18 61 a0 00 18 61 a0 00 18 64 82 00 18 64 82 00 18 67 5a 00 18 67 5a 00 18 6a 48 00 18 6a 48 ..a...a...d...d...gZ..gZ..jH..jH
3d20 00 18 6d 32 00 18 6d 32 00 18 70 1c 00 18 70 1c 00 18 73 10 00 18 73 10 00 18 76 04 00 18 76 04 ..m2..m2..p...p...s...s...v...v.
3d40 00 18 79 04 00 18 79 04 00 18 7c 0e 00 18 7c 0e 00 18 7f 08 00 18 7f 08 00 18 81 fe 00 18 81 fe ..y...y...|...|.................
3d60 00 18 84 de 00 18 84 de 00 18 87 d2 00 18 87 d2 00 18 8a c4 00 18 8a c4 00 18 8d b6 00 18 8d b6 ................................
3d80 00 18 90 a4 00 18 90 a4 00 18 93 8e 00 18 93 8e 00 18 96 8e 00 18 96 8e 00 18 99 90 00 18 99 90 ................................
3da0 00 18 9c 72 00 18 9c 72 00 18 9f 50 00 18 9f 50 00 18 a2 48 00 18 a2 48 00 18 a5 1e 00 18 a5 1e ...r...r...P...P...H...H........
3dc0 00 18 a8 04 00 18 a8 04 00 18 aa f8 00 18 aa f8 00 18 ad d8 00 18 ad d8 00 18 b0 ce 00 18 b0 ce ................................
3de0 00 18 b3 ac 00 18 b3 ac 00 18 b6 a4 00 18 b6 a4 00 18 b9 a6 00 18 b9 a6 00 18 bc 8e 00 18 bc 8e ................................
3e00 00 18 bf 84 00 18 bf 84 00 18 c2 62 00 18 c2 62 00 18 c5 42 00 18 c5 42 00 18 c8 2c 00 18 c8 2c ...........b...b...B...B...,...,
3e20 00 18 cb 12 00 18 cb 12 00 18 ce 0a 00 18 ce 0a 00 18 d0 f0 00 18 d0 f0 00 18 d3 e4 00 18 d3 e4 ................................
3e40 00 18 d6 dc 00 18 d6 dc 00 18 d9 d0 00 18 d9 d0 00 18 dc e6 00 18 dc e6 00 18 df f4 00 18 df f4 ................................
3e60 00 18 e2 c8 00 18 e2 c8 00 18 e5 a8 00 18 e5 a8 00 18 e8 9c 00 18 e8 9c 00 18 eb 92 00 18 eb 92 ................................
3e80 00 18 ee 5c 00 18 ee 5c 00 18 f1 4a 00 18 f1 4a 00 18 f4 14 00 18 f4 14 00 18 f6 d6 00 18 f6 d6 ...\...\...J...J................
3ea0 00 18 f9 aa 00 18 f9 aa 00 18 fc 86 00 18 fc 86 00 18 ff 6e 00 18 ff 6e 00 19 02 6c 00 19 02 6c ...................n...n...l...l
3ec0 00 19 05 48 00 19 05 48 00 19 08 32 00 19 08 32 00 19 0b 2a 00 19 0b 2a 00 19 0e 14 00 19 0e 14 ...H...H...2...2...*...*........
3ee0 00 19 10 f4 00 19 10 f4 00 19 13 ea 00 19 13 ea 00 19 17 1c 00 19 17 1c 00 19 1a 12 00 19 1a 12 ................................
3f00 00 19 1d 0c 00 19 1d 0c 00 19 20 02 00 19 20 02 00 19 23 28 00 19 23 28 00 19 26 2a 00 19 26 2a ..................#(..#(..&*..&*
3f20 00 19 29 22 00 19 29 22 00 19 2c 44 00 19 2c 44 00 19 2f 44 00 19 2f 44 00 19 32 44 00 19 32 44 ..)"..)"..,D..,D../D../D..2D..2D
3f40 00 19 35 50 00 19 35 50 00 19 38 82 00 19 38 82 00 19 3b 90 00 19 3b 90 00 19 3e 84 00 19 3e 84 ..5P..5P..8...8...;...;...>...>.
3f60 00 19 41 64 00 19 41 64 00 19 44 86 00 19 44 86 00 19 47 b8 00 19 47 b8 00 19 4a bc 00 19 4a bc ..Ad..Ad..D...D...G...G...J...J.
3f80 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f __C__Users_Peter_Code_winapi_rs_
3fa0 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 5f 69 6e 61 6d 65 i686_lib_libwinapi_ntdll_a_iname
3fc0 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 .__head_C__Users_Peter_Code_wina
3fe0 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 pi_rs_i686_lib_libwinapi_ntdll_a
4000 00 5f 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 40 32 30 00 5f 5f 69 6d 70 ._vDbgPrintExWithPrefix@20.__imp
4020 5f 5f 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 40 32 30 00 5f 76 44 62 67 __vDbgPrintExWithPrefix@20._vDbg
4040 50 72 69 6e 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 76 44 62 67 50 72 69 6e 74 45 78 40 31 36 PrintEx@16.__imp__vDbgPrintEx@16
4060 00 5f 5a 77 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 59 69 ._ZwYieldExecution@0.__imp__ZwYi
4080 65 6c 64 45 78 65 63 75 74 69 6f 6e 40 30 00 5f 5a 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 eldExecution@0._ZwWriteVirtualMe
40a0 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d mory@20.__imp__ZwWriteVirtualMem
40c0 6f 72 79 40 32 30 00 5f 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f ory@20._ZwWriteRequestData@24.__
40e0 69 6d 70 5f 5f 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5a 77 57 72 imp__ZwWriteRequestData@24._ZwWr
4100 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 57 72 69 74 65 46 iteFileGather@36.__imp__ZwWriteF
4120 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 5a 77 57 72 69 74 65 46 69 6c 65 40 33 36 00 5f 5f 69 ileGather@36._ZwWriteFile@36.__i
4140 6d 70 5f 5f 5a 77 57 72 69 74 65 46 69 6c 65 40 33 36 00 5f 5a 77 57 6f 72 6b 65 72 46 61 63 74 mp__ZwWriteFile@36._ZwWorkerFact
4160 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 57 6f 72 6b 65 72 oryWorkerReady@4.__imp__ZwWorker
4180 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 40 34 00 5f 5a 77 57 61 69 74 4c 6f 77 45 FactoryWorkerReady@4._ZwWaitLowE
41a0 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 4c 6f 77 45 76 65 6e 74 ventPair@4.__imp__ZwWaitLowEvent
41c0 50 61 69 72 40 34 00 5f 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f Pair@4._ZwWaitHighEventPair@4.__
41e0 69 6d 70 5f 5f 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5a 77 57 61 imp__ZwWaitHighEventPair@4._ZwWa
4200 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 69 itForWorkViaWorkerFactory@20.__i
4220 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 mp__ZwWaitForWorkViaWorkerFactor
4240 79 40 32 30 00 5f 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 32 00 5f y@20._ZwWaitForSingleObject@12._
4260 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 32 00 5f _imp__ZwWaitForSingleObject@12._
4280 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 32 30 00 5f 5f 69 6d ZwWaitForMultipleObjects@20.__im
42a0 70 5f 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 32 30 00 5f p__ZwWaitForMultipleObjects@20._
42c0 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 40 32 30 00 5f 5f ZwWaitForMultipleObjects32@20.__
42e0 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 40 imp__ZwWaitForMultipleObjects32@
4300 32 30 00 5f 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 20._ZwWaitForKeyedEvent@16.__imp
4320 5f 5f 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5a 77 57 61 69 74 __ZwWaitForKeyedEvent@16._ZwWait
4340 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f ForDebugEvent@16.__imp__ZwWaitFo
4360 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 rDebugEvent@16._ZwWaitForAlertBy
4380 54 68 72 65 61 64 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 ThreadId@8.__imp__ZwWaitForAlert
43a0 42 79 54 68 72 65 61 64 49 64 40 38 00 5f 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 ByThreadId@8._ZwVdmControl@8.__i
43c0 6d 70 5f 5f 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5a 77 55 70 64 61 74 65 57 6e 66 53 mp__ZwVdmControl@8._ZwUpdateWnfS
43e0 74 61 74 65 44 61 74 61 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 70 64 61 74 65 57 6e 66 53 74 tateData@28.__imp__ZwUpdateWnfSt
4400 61 74 65 44 61 74 61 40 32 38 00 5f 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 ateData@28._ZwUnsubscribeWnfStat
4420 65 43 68 61 6e 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e eChange@4.__imp__ZwUnsubscribeWn
4440 66 53 74 61 74 65 43 68 61 6e 67 65 40 34 00 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 fStateChange@4._ZwUnmapViewOfSec
4460 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 tionEx@12.__imp__ZwUnmapViewOfSe
4480 63 74 69 6f 6e 45 78 40 31 32 00 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e ctionEx@12._ZwUnmapViewOfSection
44a0 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 38 @8.__imp__ZwUnmapViewOfSection@8
44c0 00 5f 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 ._ZwUnlockVirtualMemory@16.__imp
44e0 5f 5f 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5a 77 55 6e __ZwUnlockVirtualMemory@16._ZwUn
4500 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 40 lockFile@20.__imp__ZwUnlockFile@
4520 32 30 00 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 20._ZwUnloadKeyEx@8.__imp__ZwUnl
4540 6f 61 64 4b 65 79 45 78 40 38 00 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 40 34 00 5f 5f 69 6d 70 5f oadKeyEx@8._ZwUnloadKey@4.__imp_
4560 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 40 34 00 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 40 38 00 5f _ZwUnloadKey@4._ZwUnloadKey2@8._
4580 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 40 38 00 5f 5a 77 55 6e 6c 6f 61 64 44 72 _imp__ZwUnloadKey2@8._ZwUnloadDr
45a0 69 76 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 40 34 00 5f iver@4.__imp__ZwUnloadDriver@4._
45c0 5a 77 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6d 73 54 ZwUmsThreadYield@4.__imp__ZwUmsT
45e0 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 hreadYield@4._ZwTranslateFilePat
4600 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 40 h@16.__imp__ZwTranslateFilePath@
4620 31 36 00 5f 5a 77 54 72 61 63 65 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 54 72 61 16._ZwTraceEvent@16.__imp__ZwTra
4640 63 65 45 76 65 6e 74 40 31 36 00 5f 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f ceEvent@16._ZwTraceControl@24.__
4660 69 6d 70 5f 5f 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5a 77 54 68 61 77 54 72 imp__ZwTraceControl@24._ZwThawTr
4680 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 54 68 61 77 54 72 61 6e 73 61 ansactions@0.__imp__ZwThawTransa
46a0 63 74 69 6f 6e 73 40 30 00 5f 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 40 30 00 5f 5f 69 6d 70 ctions@0._ZwThawRegistry@0.__imp
46c0 5f 5f 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 40 30 00 5f 5a 77 54 65 73 74 41 6c 65 72 74 40 __ZwThawRegistry@0._ZwTestAlert@
46e0 30 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 73 74 41 6c 65 72 74 40 30 00 5f 5a 77 54 65 72 6d 69 6e 0.__imp__ZwTestAlert@0._ZwTermin
4700 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e 61 74 65 54 68 ateThread@8.__imp__ZwTerminateTh
4720 72 65 61 64 40 38 00 5f 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 read@8._ZwTerminateProcess@8.__i
4740 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5a 77 54 65 72 6d mp__ZwTerminateProcess@8._ZwTerm
4760 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e inateJobObject@8.__imp__ZwTermin
4780 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 ateJobObject@8._ZwTerminateEncla
47a0 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 40 38 ve@8.__imp__ZwTerminateEnclave@8
47c0 00 5f 5a 77 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 69 6d 70 5f ._ZwSystemDebugControl@24.__imp_
47e0 5f 5a 77 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5a 77 53 75 73 70 _ZwSystemDebugControl@24._ZwSusp
4800 65 6e 64 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 75 73 70 65 6e 64 54 68 72 65 endThread@8.__imp__ZwSuspendThre
4820 61 64 40 38 00 5f 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f ad@8._ZwSuspendProcess@4.__imp__
4840 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 40 34 00 5f 5a 77 53 75 62 73 63 72 69 62 65 57 ZwSuspendProcess@4._ZwSubscribeW
4860 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 75 62 73 63 72 nfStateChange@16.__imp__ZwSubscr
4880 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5a 77 53 74 6f 70 50 72 6f 66 ibeWnfStateChange@16._ZwStopProf
48a0 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 74 6f 70 50 72 6f 66 69 6c 65 40 34 00 5f 5a 77 ile@4.__imp__ZwStopProfile@4._Zw
48c0 53 74 61 72 74 50 72 6f 66 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 74 61 72 74 50 72 6f StartProfile@4.__imp__ZwStartPro
48e0 66 69 6c 65 40 34 00 5f 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 40 38 00 5f 5f file@4._ZwSinglePhaseReject@8.__
4900 69 6d 70 5f 5f 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 40 38 00 5f 5a 77 53 69 imp__ZwSinglePhaseReject@8._ZwSi
4920 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 36 00 5f 5f gnalAndWaitForSingleObject@16.__
4940 69 6d 70 5f 5f 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a imp__ZwSignalAndWaitForSingleObj
4960 65 63 74 40 31 36 00 5f 5a 77 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 ect@16._ZwShutdownWorkerFactory@
4980 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 8.__imp__ZwShutdownWorkerFactory
49a0 40 38 00 5f 5a 77 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 @8._ZwShutdownSystem@4.__imp__Zw
49c0 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 40 34 00 5f 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 ShutdownSystem@4._ZwSetWnfProces
49e0 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 sNotificationEvent@4.__imp__ZwSe
4a00 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 40 34 00 5f tWnfProcessNotificationEvent@4._
4a20 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f ZwSetVolumeInformationFile@20.__
4a40 69 6d 70 5f 5f 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 imp__ZwSetVolumeInformationFile@
4a60 32 30 00 5f 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 20._ZwSetValueKey@24.__imp__ZwSe
4a80 74 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5a 77 53 65 74 55 75 69 64 53 65 65 64 40 34 00 5f 5f tValueKey@24._ZwSetUuidSeed@4.__
4aa0 69 6d 70 5f 5f 5a 77 53 65 74 55 75 69 64 53 65 65 64 40 34 00 5f 5a 77 53 65 74 54 69 6d 65 72 imp__ZwSetUuidSeed@4._ZwSetTimer
4ac0 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 54 69 6d 65 72 52 Resolution@12.__imp__ZwSetTimerR
4ae0 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5a 77 53 65 74 54 69 6d 65 72 45 78 40 31 36 00 5f 5f esolution@12._ZwSetTimerEx@16.__
4b00 69 6d 70 5f 5f 5a 77 53 65 74 54 69 6d 65 72 45 78 40 31 36 00 5f 5a 77 53 65 74 54 69 6d 65 72 imp__ZwSetTimerEx@16._ZwSetTimer
4b20 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 54 69 6d 65 72 40 32 38 00 5f 5a 77 53 65 74 54 @28.__imp__ZwSetTimer@28._ZwSetT
4b40 69 6d 65 72 32 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 54 69 6d 65 72 32 40 31 36 00 5f imer2@16.__imp__ZwSetTimer2@16._
4b60 5a 77 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 38 00 5f 5f 69 6d ZwSetThreadExecutionState@8.__im
4b80 70 5f 5f 5a 77 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 38 00 5f p__ZwSetThreadExecutionState@8._
4ba0 5a 77 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 ZwSetSystemTime@8.__imp__ZwSetSy
4bc0 73 74 65 6d 54 69 6d 65 40 38 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 stemTime@8._ZwSetSystemPowerStat
4be0 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 e@12.__imp__ZwSetSystemPowerStat
4c00 65 40 31 32 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 e@12._ZwSetSystemInformation@12.
4c20 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 __imp__ZwSetSystemInformation@12
4c40 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 ._ZwSetSystemEnvironmentValueEx@
4c60 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 20.__imp__ZwSetSystemEnvironment
4c80 56 61 6c 75 65 45 78 40 32 30 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 ValueEx@20._ZwSetSystemEnvironme
4ca0 6e 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 ntValue@8.__imp__ZwSetSystemEnvi
4cc0 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 38 00 5f 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a ronmentValue@8._ZwSetSecurityObj
4ce0 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 ect@12.__imp__ZwSetSecurityObjec
4d00 74 40 31 32 00 5f 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 t@12._ZwSetQuotaInformationFile@
4d20 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 16.__imp__ZwSetQuotaInformationF
4d40 69 6c 65 40 31 36 00 5f 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 ile@16._ZwSetLowWaitHighEventPai
4d60 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 r@4.__imp__ZwSetLowWaitHighEvent
4d80 50 61 69 72 40 34 00 5f 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d Pair@4._ZwSetLowEventPair@4.__im
4da0 70 5f 5f 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5a 77 53 65 74 4c 64 74 p__ZwSetLowEventPair@4._ZwSetLdt
4dc0 45 6e 74 72 69 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 65 Entries@24.__imp__ZwSetLdtEntrie
4de0 73 40 32 34 00 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 s@24._ZwSetIoCompletionEx@24.__i
4e00 6d 70 5f 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5a 77 53 65 mp__ZwSetIoCompletionEx@24._ZwSe
4e20 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6f 43 tIoCompletion@20.__imp__ZwSetIoC
4e40 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 ompletion@20._ZwSetIntervalProfi
4e60 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 le@8.__imp__ZwSetIntervalProfile
4e80 40 38 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 @8._ZwSetInformationWorkerFactor
4ea0 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b y@16.__imp__ZwSetInformationWork
4ec0 65 72 46 61 63 74 6f 72 79 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 erFactory@16._ZwSetInformationVi
4ee0 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 rtualMemory@24.__imp__ZwSetInfor
4f00 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5a 77 53 65 74 49 6e 66 mationVirtualMemory@24._ZwSetInf
4f20 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f ormationTransactionManager@16.__
4f40 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e imp__ZwSetInformationTransaction
4f60 4d 61 6e 61 67 65 72 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e Manager@16._ZwSetInformationTran
4f80 73 61 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 saction@16.__imp__ZwSetInformati
4fa0 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 onTransaction@16._ZwSetInformati
4fc0 6f 6e 54 6f 6b 65 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 onToken@16.__imp__ZwSetInformati
4fe0 6f 6e 54 6f 6b 65 6e 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 onToken@16._ZwSetInformationThre
5000 61 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 ad@16.__imp__ZwSetInformationThr
5020 65 61 64 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 ead@16._ZwSetInformationSymbolic
5040 4c 69 6e 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 Link@16.__imp__ZwSetInformationS
5060 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ymbolicLink@16._ZwSetInformation
5080 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 ResourceManager@16.__imp__ZwSetI
50a0 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 31 36 00 5f 5a 77 nformationResourceManager@16._Zw
50c0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f SetInformationProcess@16.__imp__
50e0 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5a 77 53 65 ZwSetInformationProcess@16._ZwSe
5100 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 tInformationObject@16.__imp__ZwS
5120 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 etInformationObject@16._ZwSetInf
5140 6f 72 6d 61 74 69 6f 6e 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 ormationKey@16.__imp__ZwSetInfor
5160 6d 61 74 69 6f 6e 4b 65 79 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f mationKey@16._ZwSetInformationJo
5180 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 bObject@16.__imp__ZwSetInformati
51a0 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e onJobObject@16._ZwSetInformation
51c0 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 File@20.__imp__ZwSetInformationF
51e0 69 6c 65 40 32 30 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 ile@20._ZwSetInformationEnlistme
5200 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c nt@16.__imp__ZwSetInformationEnl
5220 69 73 74 6d 65 6e 74 40 31 36 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 istment@16._ZwSetInformationDebu
5240 67 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 gObject@20.__imp__ZwSetInformati
5260 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 40 32 30 00 5f 5a 77 53 65 74 49 52 54 69 6d 65 72 40 38 onDebugObject@20._ZwSetIRTimer@8
5280 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 52 54 69 6d 65 72 40 38 00 5f 5a 77 53 65 74 48 69 67 .__imp__ZwSetIRTimer@8._ZwSetHig
52a0 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 hWaitLowEventPair@4.__imp__ZwSet
52c0 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5a 77 53 65 74 48 69 67 HighWaitLowEventPair@4._ZwSetHig
52e0 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 48 69 67 68 45 76 65 hEventPair@4.__imp__ZwSetHighEve
5300 6e 74 50 61 69 72 40 34 00 5f 5a 77 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 ntPair@4._ZwSetEventBoostPriorit
5320 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 y@4.__imp__ZwSetEventBoostPriori
5340 74 79 40 34 00 5f 5a 77 53 65 74 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 45 ty@4._ZwSetEvent@8.__imp__ZwSetE
5360 76 65 6e 74 40 38 00 5f 5a 77 53 65 74 45 61 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 vent@8._ZwSetEaFile@16.__imp__Zw
5380 53 65 74 45 61 46 69 6c 65 40 31 36 00 5f 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 SetEaFile@16._ZwSetDriverEntryOr
53a0 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 der@8.__imp__ZwSetDriverEntryOrd
53c0 65 72 40 38 00 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f er@8._ZwSetDefaultUILanguage@4._
53e0 5f 69 6d 70 5f 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f _imp__ZwSetDefaultUILanguage@4._
5400 5a 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 ZwSetDefaultLocale@8.__imp__ZwSe
5420 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 tDefaultLocale@8._ZwSetDefaultHa
5440 72 64 45 72 72 6f 72 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 44 65 66 61 75 6c rdErrorPort@4.__imp__ZwSetDefaul
5460 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 40 34 00 5f 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 tHardErrorPort@4._ZwSetDebugFilt
5480 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 erState@12.__imp__ZwSetDebugFilt
54a0 65 72 53 74 61 74 65 40 31 32 00 5f 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 erState@12._ZwSetContextThread@8
54c0 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5a 77 .__imp__ZwSetContextThread@8._Zw
54e0 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f SetCachedSigningLevel@20.__imp__
5500 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 30 00 5f 5a 77 53 65 ZwSetCachedSigningLevel@20._ZwSe
5520 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a tCachedSigningLevel2@24.__imp__Z
5540 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 40 32 34 00 5f 5a 77 53 65 wSetCachedSigningLevel2@24._ZwSe
5560 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 42 6f 6f 74 4f tBootOptions@8.__imp__ZwSetBootO
5580 70 74 69 6f 6e 73 40 38 00 5f 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 ptions@8._ZwSetBootEntryOrder@8.
55a0 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5a 77 __imp__ZwSetBootEntryOrder@8._Zw
55c0 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 72 69 61 6c 69 SerializeBoot@0.__imp__ZwSeriali
55e0 7a 65 42 6f 6f 74 40 30 00 5f 5a 77 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 zeBoot@0._ZwSecureConnectPort@36
5600 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f .__imp__ZwSecureConnectPort@36._
5620 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 61 76 ZwSaveMergedKeys@12.__imp__ZwSav
5640 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f 5a 77 53 61 76 65 4b 65 79 45 78 40 31 32 00 5f eMergedKeys@12._ZwSaveKeyEx@12._
5660 5f 69 6d 70 5f 5f 5a 77 53 61 76 65 4b 65 79 45 78 40 31 32 00 5f 5a 77 53 61 76 65 4b 65 79 40 _imp__ZwSaveKeyEx@12._ZwSaveKey@
5680 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 61 76 65 4b 65 79 40 38 00 5f 5a 77 52 6f 6c 6c 66 6f 72 77 8.__imp__ZwSaveKey@8._ZwRollforw
56a0 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a ardTransactionManager@8.__imp__Z
56c0 77 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 wRollforwardTransactionManager@8
56e0 00 5f 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f ._ZwRollbackTransaction@8.__imp_
5700 5f 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5a 77 52 6f 6c 6c _ZwRollbackTransaction@8._ZwRoll
5720 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f backRegistryTransaction@8.__imp_
5740 5f 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 _ZwRollbackRegistryTransaction@8
5760 00 5f 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f ._ZwRollbackEnlistment@8.__imp__
5780 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5a 77 52 6f 6c 6c 62 61 ZwRollbackEnlistment@8._ZwRollba
57a0 63 6b 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f ckComplete@8.__imp__ZwRollbackCo
57c0 6d 70 6c 65 74 65 40 38 00 5f 5a 77 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 mplete@8._ZwRevertContainerImper
57e0 73 6f 6e 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 76 65 72 74 43 6f 6e 74 61 69 sonation@0.__imp__ZwRevertContai
5800 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 40 30 00 5f 5a 77 52 65 73 75 6d 65 54 68 72 65 nerImpersonation@0._ZwResumeThre
5820 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5a 77 ad@8.__imp__ZwResumeThread@8._Zw
5840 52 65 73 75 6d 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 75 6d 65 50 ResumeProcess@4.__imp__ZwResumeP
5860 72 6f 63 65 73 73 40 34 00 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f rocess@4._ZwRestoreKey@12.__imp_
5880 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 40 31 32 00 5f 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 _ZwRestoreKey@12._ZwResetWriteWa
58a0 74 63 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 40 tch@12.__imp__ZwResetWriteWatch@
58c0 31 32 00 5f 5a 77 52 65 73 65 74 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 65 12._ZwResetEvent@8.__imp__ZwRese
58e0 74 45 76 65 6e 74 40 38 00 5f 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 tEvent@8._ZwRequestWaitReplyPort
5900 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 @12.__imp__ZwRequestWaitReplyPor
5920 74 40 31 32 00 5f 5a 77 52 65 71 75 65 73 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 t@12._ZwRequestPort@8.__imp__ZwR
5940 65 71 75 65 73 74 50 6f 72 74 40 38 00 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f equestPort@8._ZwReplyWaitReplyPo
5960 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 rt@8.__imp__ZwReplyWaitReplyPort
5980 40 38 00 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 40 32 30 00 @8._ZwReplyWaitReceivePortEx@20.
59a0 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 40 __imp__ZwReplyWaitReceivePortEx@
59c0 32 30 00 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 31 36 00 5f 5f 20._ZwReplyWaitReceivePort@16.__
59e0 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 31 36 00 5f imp__ZwReplyWaitReceivePort@16._
5a00 5a 77 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 50 6f 72 74 ZwReplyPort@8.__imp__ZwReplyPort
5a20 40 38 00 5f 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 40 31 32 00 5f 5f @8._ZwReplacePartitionUnit@12.__
5a40 69 6d 70 5f 5f 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 40 31 32 00 5f imp__ZwReplacePartitionUnit@12._
5a60 5a 77 52 65 70 6c 61 63 65 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 61 63 65 ZwReplaceKey@12.__imp__ZwReplace
5a80 4b 65 79 40 31 32 00 5f 5a 77 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 Key@12._ZwRenameTransactionManag
5aa0 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d er@8.__imp__ZwRenameTransactionM
5ac0 61 6e 61 67 65 72 40 38 00 5f 5a 77 52 65 6e 61 6d 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a anager@8._ZwRenameKey@8.__imp__Z
5ae0 77 52 65 6e 61 6d 65 4b 65 79 40 38 00 5f 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 wRenameKey@8._ZwRemoveProcessDeb
5b00 75 67 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 ug@8.__imp__ZwRemoveProcessDebug
5b20 40 38 00 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5f @8._ZwRemoveIoCompletionEx@24.__
5b40 69 6d 70 5f 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f imp__ZwRemoveIoCompletionEx@24._
5b60 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a ZwRemoveIoCompletion@20.__imp__Z
5b80 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5a 77 52 65 6c 65 61 73 wRemoveIoCompletion@20._ZwReleas
5ba0 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 eWorkerFactoryWorker@4.__imp__Zw
5bc0 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 40 34 00 5f 5a 77 ReleaseWorkerFactoryWorker@4._Zw
5be0 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6c ReleaseSemaphore@12.__imp__ZwRel
5c00 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5a 77 52 65 6c 65 61 73 65 4d 75 74 61 6e easeSemaphore@12._ZwReleaseMutan
5c20 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 40 38 00 5f 5a 77 t@8.__imp__ZwReleaseMutant@8._Zw
5c40 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 ReleaseKeyedEvent@16.__imp__ZwRe
5c60 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5a 77 52 65 67 69 73 74 65 72 54 68 leaseKeyedEvent@16._ZwRegisterTh
5c80 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 67 readTerminatePort@4.__imp__ZwReg
5ca0 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 40 34 00 5f 5a 77 52 65 isterThreadTerminatePort@4._ZwRe
5cc0 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e gisterProtocolAddressInformation
5ce0 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 @20.__imp__ZwRegisterProtocolAdd
5d00 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5a 77 52 65 63 6f 76 65 72 54 72 61 ressInformation@20._ZwRecoverTra
5d20 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 63 6f 76 nsactionManager@4.__imp__ZwRecov
5d40 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 34 00 5f 5a 77 52 65 63 6f 76 65 erTransactionManager@4._ZwRecove
5d60 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 63 6f rResourceManager@4.__imp__ZwReco
5d80 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f 5a 77 52 65 63 6f 76 65 72 45 verResourceManager@4._ZwRecoverE
5da0 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 nlistment@8.__imp__ZwRecoverEnli
5dc0 73 74 6d 65 6e 74 40 38 00 5f 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 stment@8._ZwReadVirtualMemory@20
5de0 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f .__imp__ZwReadVirtualMemory@20._
5e00 5a 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 ZwReadRequestData@24.__imp__ZwRe
5e20 61 64 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 adRequestData@24._ZwReadOnlyEnli
5e40 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 stment@8.__imp__ZwReadOnlyEnlist
5e60 6d 65 6e 74 40 38 00 5f 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 33 36 00 5f 5f 69 ment@8._ZwReadFileScatter@36.__i
5e80 6d 70 5f 5f 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 33 36 00 5f 5a 77 52 65 61 64 mp__ZwReadFileScatter@36._ZwRead
5ea0 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 61 64 46 69 6c 65 40 33 36 00 5f 5a 77 File@36.__imp__ZwReadFile@36._Zw
5ec0 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 61 69 73 65 RaiseHardError@24.__imp__ZwRaise
5ee0 48 61 72 64 45 72 72 6f 72 40 32 34 00 5f 5a 77 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 31 HardError@24._ZwRaiseException@1
5f00 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5a 77 2.__imp__ZwRaiseException@12._Zw
5f20 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 QueueApcThreadEx@24.__imp__ZwQue
5f40 75 65 41 70 63 54 68 72 65 61 64 45 78 40 32 34 00 5f 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 ueApcThreadEx@24._ZwQueueApcThre
5f60 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 40 32 30 ad@20.__imp__ZwQueueApcThread@20
5f80 00 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ._ZwQueryWnfStateNameInformation
5fa0 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e @20.__imp__ZwQueryWnfStateNameIn
5fc0 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 formation@20._ZwQueryWnfStateDat
5fe0 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 40 a@24.__imp__ZwQueryWnfStateData@
6000 32 34 00 5f 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 24._ZwQueryVolumeInformationFile
6020 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 @20.__imp__ZwQueryVolumeInformat
6040 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ionFile@20._ZwQueryVirtualMemory
6060 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 @24.__imp__ZwQueryVirtualMemory@
6080 32 34 00 5f 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 24._ZwQueryValueKey@24.__imp__Zw
60a0 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 52 65 QueryValueKey@24._ZwQueryTimerRe
60c0 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 52 solution@12.__imp__ZwQueryTimerR
60e0 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 40 32 30 00 5f 5f esolution@12._ZwQueryTimer@20.__
6100 69 6d 70 5f 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 40 32 30 00 5f 5a 77 51 75 65 72 79 53 79 73 imp__ZwQueryTimer@20._ZwQuerySys
6120 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 temTime@4.__imp__ZwQuerySystemTi
6140 6d 65 40 34 00 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 me@4._ZwQuerySystemInformationEx
6160 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 @24.__imp__ZwQuerySystemInformat
6180 69 6f 6e 45 78 40 32 34 00 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 ionEx@24._ZwQuerySystemInformati
61a0 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d on@16.__imp__ZwQuerySystemInform
61c0 61 74 69 6f 6e 40 31 36 00 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 ation@16._ZwQuerySystemEnvironme
61e0 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 ntValueEx@20.__imp__ZwQuerySyste
6200 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5a 77 51 75 65 72 79 53 mEnvironmentValueEx@20._ZwQueryS
6220 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 31 36 00 5f 5f 69 6d 70 5f 5f ystemEnvironmentValue@16.__imp__
6240 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 31 36 ZwQuerySystemEnvironmentValue@16
6260 00 5f 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f ._ZwQuerySymbolicLinkObject@12._
6280 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 _imp__ZwQuerySymbolicLinkObject@
62a0 31 32 00 5f 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 12._ZwQuerySemaphore@20.__imp__Z
62c0 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5a 77 51 75 65 72 79 53 65 63 75 72 wQuerySemaphore@20._ZwQuerySecur
62e0 69 74 79 50 6f 6c 69 63 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 63 75 72 ityPolicy@24.__imp__ZwQuerySecur
6300 69 74 79 50 6f 6c 69 63 79 40 32 34 00 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a ityPolicy@24._ZwQuerySecurityObj
6320 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a ect@20.__imp__ZwQuerySecurityObj
6340 65 63 74 40 32 30 00 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 ect@20._ZwQuerySecurityAttribute
6360 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 sToken@24.__imp__ZwQuerySecurity
6380 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5a 77 51 75 65 72 79 53 65 63 74 69 AttributesToken@24._ZwQuerySecti
63a0 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 63 74 69 6f 6e 40 32 30 00 5f on@20.__imp__ZwQuerySection@20._
63c0 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 33 36 00 5f ZwQueryQuotaInformationFile@36._
63e0 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c _imp__ZwQueryQuotaInformationFil
6400 65 40 33 36 00 5f 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 e@36._ZwQueryPortInformationProc
6420 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 ess@0.__imp__ZwQueryPortInformat
6440 69 6f 6e 50 72 6f 63 65 73 73 40 30 00 5f 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 ionProcess@0._ZwQueryPerformance
6460 43 6f 75 6e 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 Counter@8.__imp__ZwQueryPerforma
6480 6e 63 65 43 6f 75 6e 74 65 72 40 38 00 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 nceCounter@8._ZwQueryOpenSubKeys
64a0 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 Ex@16.__imp__ZwQueryOpenSubKeysE
64c0 78 40 31 36 00 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 40 38 00 5f 5f 69 6d 70 x@16._ZwQueryOpenSubKeys@8.__imp
64e0 5f 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 40 38 00 5f 5a 77 51 75 65 72 79 4f __ZwQueryOpenSubKeys@8._ZwQueryO
6500 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 40 32 30 bject@20.__imp__ZwQueryObject@20
6520 00 5f 5a 77 51 75 65 72 79 4d 75 74 61 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 ._ZwQueryMutant@20.__imp__ZwQuer
6540 79 4d 75 74 61 6e 74 40 32 30 00 5f 5a 77 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 yMutant@20._ZwQueryMultipleValue
6560 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c Key@24.__imp__ZwQueryMultipleVal
6580 75 65 4b 65 79 40 32 34 00 5f 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 40 32 30 ueKey@24._ZwQueryLicenseValue@20
65a0 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 40 32 30 00 5f .__imp__ZwQueryLicenseValue@20._
65c0 5a 77 51 75 65 72 79 4b 65 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4b 65 79 40 ZwQueryKey@20.__imp__ZwQueryKey@
65e0 32 30 00 5f 5a 77 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 20._ZwQueryIoCompletion@20.__imp
6600 5f 5f 5a 77 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5a 77 51 75 65 72 __ZwQueryIoCompletion@20._ZwQuer
6620 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 yIntervalProfile@8.__imp__ZwQuer
6640 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5a 77 51 75 65 72 79 49 6e 73 74 61 yIntervalProfile@8._ZwQueryInsta
6660 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 73 llUILanguage@4.__imp__ZwQueryIns
6680 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 tallUILanguage@4._ZwQueryInforma
66a0 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 tionWorkerFactory@20.__imp__ZwQu
66c0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f eryInformationWorkerFactory@20._
66e0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ZwQueryInformationTransactionMan
6700 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ager@20.__imp__ZwQueryInformatio
6720 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 30 00 5f 5a 77 51 75 65 72 79 49 nTransactionManager@20._ZwQueryI
6740 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f nformationTransaction@20.__imp__
6760 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 ZwQueryInformationTransaction@20
6780 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 32 30 00 5f 5f 69 ._ZwQueryInformationToken@20.__i
67a0 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 32 30 00 5f mp__ZwQueryInformationToken@20._
67c0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 32 30 00 5f 5f 69 6d ZwQueryInformationThread@20.__im
67e0 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 32 30 00 5f p__ZwQueryInformationThread@20._
6800 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ZwQueryInformationResourceManage
6820 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 r@20.__imp__ZwQueryInformationRe
6840 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 sourceManager@20._ZwQueryInforma
6860 74 69 6f 6e 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 tionProcess@20.__imp__ZwQueryInf
6880 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 32 30 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 ormationProcess@20._ZwQueryInfor
68a0 6d 61 74 69 6f 6e 50 6f 72 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f mationPort@20.__imp__ZwQueryInfo
68c0 72 6d 61 74 69 6f 6e 50 6f 72 74 40 32 30 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 rmationPort@20._ZwQueryInformati
68e0 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 onJobObject@20.__imp__ZwQueryInf
6900 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5a 77 51 75 65 72 79 49 6e 66 ormationJobObject@20._ZwQueryInf
6920 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e ormationFile@20.__imp__ZwQueryIn
6940 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 formationFile@20._ZwQueryInforma
6960 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 tionEnlistment@20.__imp__ZwQuery
6980 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5a 77 51 75 65 72 InformationEnlistment@20._ZwQuer
69a0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 yInformationByName@20.__imp__ZwQ
69c0 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 40 32 30 00 5f 5a 77 51 75 65 72 ueryInformationByName@20._ZwQuer
69e0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 yInformationAtom@20.__imp__ZwQue
6a00 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 40 32 30 00 5f 5a 77 51 75 65 72 79 46 75 6c ryInformationAtom@20._ZwQueryFul
6a20 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 lAttributesFile@8.__imp__ZwQuery
6a40 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5a 77 51 75 65 72 79 45 76 65 FullAttributesFile@8._ZwQueryEve
6a60 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 45 76 65 6e 74 40 32 30 00 5f 5a 77 nt@20.__imp__ZwQueryEvent@20._Zw
6a80 51 75 65 72 79 45 61 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 45 61 46 QueryEaFile@36.__imp__ZwQueryEaF
6aa0 69 6c 65 40 33 36 00 5f 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 ile@36._ZwQueryDriverEntryOrder@
6ac0 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 8.__imp__ZwQueryDriverEntryOrder
6ae0 40 38 00 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 32 38 00 5f 5f @8._ZwQueryDirectoryObject@28.__
6b00 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 32 38 00 5f imp__ZwQueryDirectoryObject@28._
6b20 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f ZwQueryDirectoryFileEx@40.__imp_
6b40 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5a 77 51 75 _ZwQueryDirectoryFileEx@40._ZwQu
6b60 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 eryDirectoryFile@44.__imp__ZwQue
6b80 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 34 34 00 5f 5a 77 51 75 65 72 79 44 65 66 61 75 ryDirectoryFile@44._ZwQueryDefau
6ba0 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 65 66 ltUILanguage@4.__imp__ZwQueryDef
6bc0 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 aultUILanguage@4._ZwQueryDefault
6be0 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f Locale@8.__imp__ZwQueryDefaultLo
6c00 63 61 6c 65 40 38 00 5f 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 cale@8._ZwQueryDebugFilterState@
6c20 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 8.__imp__ZwQueryDebugFilterState
6c40 40 38 00 5f 5a 77 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f @8._ZwQueryBootOptions@8.__imp__
6c60 5a 77 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5a 77 51 75 65 72 79 42 6f 6f ZwQueryBootOptions@8._ZwQueryBoo
6c80 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 42 6f 6f 74 tEntryOrder@8.__imp__ZwQueryBoot
6ca0 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5a 77 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f EntryOrder@8._ZwQueryAuxiliaryCo
6cc0 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 41 unterFrequency@4.__imp__ZwQueryA
6ce0 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5a 77 51 75 uxiliaryCounterFrequency@4._ZwQu
6d00 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 eryAttributesFile@8.__imp__ZwQue
6d20 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5a 77 50 75 6c 73 65 45 76 65 6e 74 ryAttributesFile@8._ZwPulseEvent
6d40 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 75 6c 73 65 45 76 65 6e 74 40 38 00 5f 5a 77 50 72 6f 74 @8.__imp__ZwPulseEvent@8._ZwProt
6d60 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 6f ectVirtualMemory@20.__imp__ZwPro
6d80 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5a 77 50 72 6f 70 61 67 61 74 tectVirtualMemory@20._ZwPropagat
6da0 69 6f 6e 46 61 69 6c 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f ionFailed@12.__imp__ZwPropagatio
6dc0 6e 46 61 69 6c 65 64 40 31 32 00 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 nFailed@12._ZwPropagationComplet
6de0 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 e@16.__imp__ZwPropagationComplet
6e00 65 40 31 36 00 5f 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c e@16._ZwPrivilegedServiceAuditAl
6e20 61 72 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 arm@20.__imp__ZwPrivilegedServic
6e40 65 41 75 64 69 74 41 6c 61 72 6d 40 32 30 00 5f 5a 77 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 eAuditAlarm@20._ZwPrivilegeObjec
6e60 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 69 76 69 6c 65 67 tAuditAlarm@24.__imp__ZwPrivileg
6e80 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 00 5f 5a 77 50 72 69 76 69 6c 65 67 eObjectAuditAlarm@24._ZwPrivileg
6ea0 65 43 68 65 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 69 76 69 6c 65 67 65 43 68 65 63 eCheck@12.__imp__ZwPrivilegeChec
6ec0 6b 40 31 32 00 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d k@12._ZwPrepareEnlistment@8.__im
6ee0 70 5f 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5a 77 50 72 65 70 p__ZwPrepareEnlistment@8._ZwPrep
6f00 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 65 70 61 72 65 43 6f areComplete@8.__imp__ZwPrepareCo
6f20 6d 70 6c 65 74 65 40 38 00 5f 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 mplete@8._ZwPrePrepareEnlistment
6f40 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 @8.__imp__ZwPrePrepareEnlistment
6f60 40 38 00 5f 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 @8._ZwPrePrepareComplete@8.__imp
6f80 5f 5f 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5a 77 50 6f 77 65 __ZwPrePrepareComplete@8._ZwPowe
6fa0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 50 6f 77 65 72 49 6e rInformation@20.__imp__ZwPowerIn
6fc0 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5a 77 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 40 formation@20._ZwPlugPlayControl@
6fe0 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 40 31 32 00 5f 12.__imp__ZwPlugPlayControl@12._
7000 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f 5f 69 6d ZwOpenTransactionManager@24.__im
7020 70 5f 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f p__ZwOpenTransactionManager@24._
7040 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 ZwOpenTransaction@20.__imp__ZwOp
7060 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5a 77 4f 70 65 6e 54 69 6d 65 72 40 31 32 enTransaction@20._ZwOpenTimer@12
7080 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 69 6d 65 72 40 31 32 00 5f 5a 77 4f 70 65 6e 54 68 .__imp__ZwOpenTimer@12._ZwOpenTh
70a0 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 68 72 65 readTokenEx@20.__imp__ZwOpenThre
70c0 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 40 adTokenEx@20._ZwOpenThreadToken@
70e0 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 40 31 36 00 5f 16.__imp__ZwOpenThreadToken@16._
7100 5a 77 4f 70 65 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 68 72 ZwOpenThread@16.__imp__ZwOpenThr
7120 65 61 64 40 31 36 00 5f 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 ead@16._ZwOpenSymbolicLinkObject
7140 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a @12.__imp__ZwOpenSymbolicLinkObj
7160 65 63 74 40 31 32 00 5f 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f ect@12._ZwOpenSession@12.__imp__
7180 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 40 31 32 00 5f 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 ZwOpenSession@12._ZwOpenSemaphor
71a0 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f e@12.__imp__ZwOpenSemaphore@12._
71c0 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 65 ZwOpenSection@12.__imp__ZwOpenSe
71e0 63 74 69 6f 6e 40 31 32 00 5f 5a 77 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 ction@12._ZwOpenResourceManager@
7200 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 20.__imp__ZwOpenResourceManager@
7220 32 30 00 5f 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 20._ZwOpenRegistryTransaction@12
7240 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f .__imp__ZwOpenRegistryTransactio
7260 6e 40 31 32 00 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 40 31 36 00 5f 5f n@12._ZwOpenProcessTokenEx@16.__
7280 69 6d 70 5f 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 40 31 36 00 5f 5a 77 imp__ZwOpenProcessTokenEx@16._Zw
72a0 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 OpenProcessToken@12.__imp__ZwOpe
72c0 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 40 31 32 00 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 40 nProcessToken@12._ZwOpenProcess@
72e0 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5a 77 4f 70 16.__imp__ZwOpenProcess@16._ZwOp
7300 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f enPrivateNamespace@16.__imp__ZwO
7320 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5a 77 4f 70 65 6e 50 61 penPrivateNamespace@16._ZwOpenPa
7340 72 74 69 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 50 61 72 74 69 74 69 6f rtition@12.__imp__ZwOpenPartitio
7360 6e 40 31 32 00 5f 5a 77 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 34 38 00 n@12._ZwOpenObjectAuditAlarm@48.
7380 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 34 38 __imp__ZwOpenObjectAuditAlarm@48
73a0 00 5f 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4d ._ZwOpenMutant@12.__imp__ZwOpenM
73c0 75 74 61 6e 74 40 31 32 00 5f 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 40 31 32 00 5f 5f utant@12._ZwOpenKeyedEvent@12.__
73e0 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 40 31 32 00 5f 5a 77 4f 70 65 6e imp__ZwOpenKeyedEvent@12._ZwOpen
7400 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e KeyTransactedEx@20.__imp__ZwOpen
7420 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 40 32 30 00 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 KeyTransactedEx@20._ZwOpenKeyTra
7440 6e 73 61 63 74 65 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 nsacted@16.__imp__ZwOpenKeyTrans
7460 61 63 74 65 64 40 31 36 00 5f 5a 77 4f 70 65 6e 4b 65 79 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f acted@16._ZwOpenKeyEx@16.__imp__
7480 5a 77 4f 70 65 6e 4b 65 79 45 78 40 31 36 00 5f 5a 77 4f 70 65 6e 4b 65 79 40 31 32 00 5f 5f 69 ZwOpenKeyEx@16._ZwOpenKey@12.__i
74a0 6d 70 5f 5f 5a 77 4f 70 65 6e 4b 65 79 40 31 32 00 5f 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 mp__ZwOpenKey@12._ZwOpenJobObjec
74c0 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 32 00 5f t@12.__imp__ZwOpenJobObject@12._
74e0 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f ZwOpenIoCompletion@12.__imp__ZwO
7500 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 5a 77 4f 70 65 6e 46 69 6c 65 40 32 penIoCompletion@12._ZwOpenFile@2
7520 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 46 69 6c 65 40 32 34 00 5f 5a 77 4f 70 65 6e 45 76 4.__imp__ZwOpenFile@24._ZwOpenEv
7540 65 6e 74 50 61 69 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 45 76 65 6e 74 50 61 69 entPair@12.__imp__ZwOpenEventPai
7560 72 40 31 32 00 5f 5a 77 4f 70 65 6e 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 r@12._ZwOpenEvent@12.__imp__ZwOp
7580 65 6e 45 76 65 6e 74 40 31 32 00 5f 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 enEvent@12._ZwOpenEnlistment@20.
75a0 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5a 77 4f 70 __imp__ZwOpenEnlistment@20._ZwOp
75c0 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 enDirectoryObject@12.__imp__ZwOp
75e0 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5a 77 4e 6f 74 69 66 79 43 68 enDirectoryObject@12._ZwNotifyCh
7600 61 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 angeSession@32.__imp__ZwNotifyCh
7620 61 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 angeSession@32._ZwNotifyChangeMu
7640 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 61 ltipleKeys@48.__imp__ZwNotifyCha
7660 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e ngeMultipleKeys@48._ZwNotifyChan
7680 67 65 4b 65 79 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 geKey@40.__imp__ZwNotifyChangeKe
76a0 79 40 34 30 00 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c y@40._ZwNotifyChangeDirectoryFil
76c0 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 eEx@40.__imp__ZwNotifyChangeDire
76e0 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 ctoryFileEx@40._ZwNotifyChangeDi
7700 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 rectoryFile@36.__imp__ZwNotifyCh
7720 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 00 5f 5a 77 4d 6f 64 69 66 79 44 72 angeDirectoryFile@36._ZwModifyDr
7740 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 6f 64 69 66 79 44 72 69 76 65 iverEntry@4.__imp__ZwModifyDrive
7760 72 45 6e 74 72 79 40 34 00 5f 5a 77 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f rEntry@4._ZwModifyBootEntry@4.__
7780 69 6d 70 5f 5f 5a 77 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5a 77 4d 61 70 56 imp__ZwModifyBootEntry@4._ZwMapV
77a0 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 56 69 65 77 iewOfSection@40.__imp__ZwMapView
77c0 4f 66 53 65 63 74 69 6f 6e 40 34 30 00 5f 5a 77 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 OfSection@40._ZwMapUserPhysicalP
77e0 61 67 65 73 53 63 61 74 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 55 73 65 72 50 agesScatter@12.__imp__ZwMapUserP
7800 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 40 31 32 00 5f 5a 77 4d 61 70 55 73 65 hysicalPagesScatter@12._ZwMapUse
7820 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 55 73 rPhysicalPages@12.__imp__ZwMapUs
7840 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 erPhysicalPages@12._ZwMapCMFModu
7860 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 40 32 34 00 5f le@24.__imp__ZwMapCMFModule@24._
7880 5a 77 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 ZwManagePartition@20.__imp__ZwMa
78a0 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 40 32 30 00 5f 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 nagePartition@20._ZwMakeTemporar
78c0 79 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 yObject@4.__imp__ZwMakeTemporary
78e0 4f 62 6a 65 63 74 40 34 00 5f 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 40 Object@4._ZwMakePermanentObject@
7900 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 40 34 4.__imp__ZwMakePermanentObject@4
7920 00 5f 5a 77 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f ._ZwLockVirtualMemory@16.__imp__
7940 5a 77 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5a 77 4c 6f 63 6b 52 65 ZwLockVirtualMemory@16._ZwLockRe
7960 67 69 73 74 72 79 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 63 6b 52 65 67 69 73 74 72 gistryKey@4.__imp__ZwLockRegistr
7980 79 4b 65 79 40 34 00 5f 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b yKey@4._ZwLockProductActivationK
79a0 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 eys@8.__imp__ZwLockProductActiva
79c0 74 69 6f 6e 4b 65 79 73 40 38 00 5f 5a 77 4c 6f 63 6b 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 5f tionKeys@8._ZwLockFile@40.__imp_
79e0 5f 5a 77 4c 6f 63 6b 46 69 6c 65 40 34 30 00 5f 5a 77 4c 6f 61 64 4b 65 79 45 78 40 33 32 00 5f _ZwLockFile@40._ZwLoadKeyEx@32._
7a00 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 4b 65 79 45 78 40 33 32 00 5f 5a 77 4c 6f 61 64 4b 65 79 40 _imp__ZwLoadKeyEx@32._ZwLoadKey@
7a20 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 4b 65 79 40 38 00 5f 5a 77 4c 6f 61 64 4b 65 79 32 8.__imp__ZwLoadKey@8._ZwLoadKey2
7a40 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 4b 65 79 32 40 31 32 00 5f 5a 77 4c 6f 61 64 @12.__imp__ZwLoadKey2@12._ZwLoad
7a60 48 6f 74 50 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 48 6f 74 50 61 74 63 68 HotPatch@8.__imp__ZwLoadHotPatch
7a80 40 38 00 5f 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 69 6d 70 5f 5f @8._ZwLoadEnclaveData@36.__imp__
7aa0 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5a 77 4c 6f 61 64 44 72 69 76 ZwLoadEnclaveData@36._ZwLoadDriv
7ac0 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5a 77 4c 69 er@4.__imp__ZwLoadDriver@4._ZwLi
7ae0 73 74 65 6e 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 69 73 74 65 6e 50 6f 72 74 40 38 stenPort@8.__imp__ZwListenPort@8
7b00 00 5f 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 40 30 00 5f 5f 69 6d 70 ._ZwIsUILanguageComitted@0.__imp
7b20 5f 5f 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 40 30 00 5f 5a 77 49 73 __ZwIsUILanguageComitted@0._ZwIs
7b40 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5f 69 6d 70 5f 5f 5a SystemResumeAutomatic@0.__imp__Z
7b60 77 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5a 77 49 73 wIsSystemResumeAutomatic@0._ZwIs
7b80 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 49 73 50 72 6f 63 65 73 ProcessInJob@8.__imp__ZwIsProces
7ba0 73 49 6e 4a 6f 62 40 38 00 5f 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 40 sInJob@8._ZwInitiatePowerAction@
7bc0 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 40 16.__imp__ZwInitiatePowerAction@
7be0 31 36 00 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5f 69 6d 70 16._ZwInitializeRegistry@4.__imp
7c00 5f 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5a 77 49 6e 69 74 __ZwInitializeRegistry@4._ZwInit
7c20 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 49 6e 69 74 69 ializeNlsFiles@12.__imp__ZwIniti
7c40 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 40 31 32 00 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e alizeNlsFiles@12._ZwInitializeEn
7c60 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c clave@20.__imp__ZwInitializeEncl
7c80 61 76 65 40 32 30 00 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 40 31 32 00 5f ave@20._ZwImpersonateThread@12._
7ca0 5f 69 6d 70 5f 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 40 31 32 00 5f 5a 77 _imp__ZwImpersonateThread@12._Zw
7cc0 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f ImpersonateClientOfPort@8.__imp_
7ce0 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 38 00 5f 5a 77 _ZwImpersonateClientOfPort@8._Zw
7d00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 00 5f 5f 69 6d ImpersonateAnonymousToken@4.__im
7d20 70 5f 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 p__ZwImpersonateAnonymousToken@4
7d40 00 5f 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 ._ZwGetWriteWatch@28.__imp__ZwGe
7d60 74 57 72 69 74 65 57 61 74 63 68 40 32 38 00 5f 5a 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f tWriteWatch@28._ZwGetNotificatio
7d80 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 nResourceManager@28.__imp__ZwGet
7da0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 38 00 5f NotificationResourceManager@28._
7dc0 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 47 ZwGetNlsSectionPtr@20.__imp__ZwG
7de0 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 40 32 30 00 5f 5a 77 47 65 74 4e 65 78 74 54 68 72 etNlsSectionPtr@20._ZwGetNextThr
7e00 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 4e 65 78 74 54 68 72 65 61 64 40 32 34 ead@24.__imp__ZwGetNextThread@24
7e20 00 5f 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 47 ._ZwGetNextProcess@20.__imp__ZwG
7e40 65 74 4e 65 78 74 50 72 6f 63 65 73 73 40 32 30 00 5f 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 etNextProcess@20._ZwGetMUIRegist
7e60 72 79 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 72 ryInfo@12.__imp__ZwGetMUIRegistr
7e80 79 49 6e 66 6f 40 31 32 00 5f 5a 77 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 40 yInfo@12._ZwGetDevicePowerState@
7ea0 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 40 38 8.__imp__ZwGetDevicePowerState@8
7ec0 00 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 ._ZwGetCurrentProcessorNumberEx@
7ee0 34 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 4.__imp__ZwGetCurrentProcessorNu
7f00 6d 62 65 72 45 78 40 34 00 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e mberEx@4._ZwGetCurrentProcessorN
7f20 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 umber@0.__imp__ZwGetCurrentProce
7f40 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 ssorNumber@0._ZwGetContextThread
7f60 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f @8.__imp__ZwGetContextThread@8._
7f80 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f ZwGetCompleteWnfStateSubscriptio
7fa0 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 n@24.__imp__ZwGetCompleteWnfStat
7fc0 65 53 75 62 73 63 72 69 70 74 69 6f 6e 40 32 34 00 5f 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 eSubscription@24._ZwGetCachedSig
7fe0 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 61 63 68 65 64 53 ningLevel@24.__imp__ZwGetCachedS
8000 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 igningLevel@24._ZwFsControlFile@
8020 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5a 77 40.__imp__ZwFsControlFile@40._Zw
8040 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 FreezeTransactions@8.__imp__ZwFr
8060 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 38 00 5f 5a 77 46 72 65 65 7a 65 52 65 67 69 eezeTransactions@8._ZwFreezeRegi
8080 73 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 40 34 stry@4.__imp__ZwFreezeRegistry@4
80a0 00 5f 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f ._ZwFreeVirtualMemory@16.__imp__
80c0 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5a 77 46 72 65 65 55 73 ZwFreeVirtualMemory@16._ZwFreeUs
80e0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 65 65 erPhysicalPages@12.__imp__ZwFree
8100 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5a 77 46 6c 75 73 68 57 72 69 UserPhysicalPages@12._ZwFlushWri
8120 74 65 42 75 66 66 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 57 72 69 74 65 42 75 teBuffer@0.__imp__ZwFlushWriteBu
8140 66 66 65 72 40 30 00 5f 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 ffer@0._ZwFlushVirtualMemory@16.
8160 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f __imp__ZwFlushVirtualMemory@16._
8180 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 69 ZwFlushProcessWriteBuffers@0.__i
81a0 6d 70 5f 5f 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 mp__ZwFlushProcessWriteBuffers@0
81c0 00 5f 5a 77 46 6c 75 73 68 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 4b 65 79 ._ZwFlushKey@4.__imp__ZwFlushKey
81e0 40 34 00 5f 5a 77 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f @4._ZwFlushInstructionCache@12._
8200 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 _imp__ZwFlushInstructionCache@12
8220 00 5f 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 ._ZwFlushInstallUILanguage@8.__i
8240 6d 70 5f 5f 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f mp__ZwFlushInstallUILanguage@8._
8260 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a ZwFlushBuffersFileEx@20.__imp__Z
8280 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 40 32 30 00 5f 5a 77 46 6c 75 73 68 42 wFlushBuffersFileEx@20._ZwFlushB
82a0 75 66 66 65 72 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 uffersFile@8.__imp__ZwFlushBuffe
82c0 72 73 46 69 6c 65 40 38 00 5f 5a 77 46 69 6e 64 41 74 6f 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a rsFile@8._ZwFindAtom@12.__imp__Z
82e0 77 46 69 6e 64 41 74 6f 6d 40 31 32 00 5f 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 wFindAtom@12._ZwFilterTokenEx@56
8300 00 5f 5f 69 6d 70 5f 5f 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 00 5f 5a 77 46 69 .__imp__ZwFilterTokenEx@56._ZwFi
8320 6c 74 65 72 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 46 69 6c 74 65 72 54 6f 6b 65 lterToken@24.__imp__ZwFilterToke
8340 6e 40 32 34 00 5f 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5f 69 6d n@24._ZwFilterBootOption@20.__im
8360 70 5f 5f 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5a 77 45 78 74 65 p__ZwFilterBootOption@20._ZwExte
8380 6e 64 53 65 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 45 78 74 65 6e 64 53 65 63 74 69 ndSection@8.__imp__ZwExtendSecti
83a0 6f 6e 40 38 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 on@8._ZwEnumerateValueKey@24.__i
83c0 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5a 77 45 6e mp__ZwEnumerateValueKey@24._ZwEn
83e0 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d umerateTransactionObject@20.__im
8400 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 40 p__ZwEnumerateTransactionObject@
8420 32 30 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 20._ZwEnumerateSystemEnvironment
8440 56 61 6c 75 65 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 53 79 ValuesEx@12.__imp__ZwEnumerateSy
8460 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 31 32 00 5f 5a 77 45 6e stemEnvironmentValuesEx@12._ZwEn
8480 75 6d 65 72 61 74 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 umerateKey@24.__imp__ZwEnumerate
84a0 4b 65 79 40 32 34 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 Key@24._ZwEnumerateDriverEntries
84c0 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 @8.__imp__ZwEnumerateDriverEntri
84e0 65 73 40 38 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 40 38 00 5f es@8._ZwEnumerateBootEntries@8._
8500 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 40 38 00 5f _imp__ZwEnumerateBootEntries@8._
8520 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 69 6d 70 5f 5f 5a ZwEnableLastKnownGood@0.__imp__Z
8540 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5a 77 44 75 70 6c 69 63 wEnableLastKnownGood@0._ZwDuplic
8560 61 74 65 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 75 70 6c 69 63 61 74 65 54 6f ateToken@24.__imp__ZwDuplicateTo
8580 6b 65 6e 40 32 34 00 5f 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 40 32 38 00 5f 5f 69 ken@24._ZwDuplicateObject@28.__i
85a0 6d 70 5f 5f 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 40 32 38 00 5f 5a 77 44 72 61 77 mp__ZwDuplicateObject@28._ZwDraw
85c0 54 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 72 61 77 54 65 78 74 40 34 00 5f 5a 77 44 69 Text@4.__imp__ZwDrawText@4._ZwDi
85e0 73 70 6c 61 79 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 69 73 70 6c 61 79 53 74 splayString@4.__imp__ZwDisplaySt
8600 72 69 6e 67 40 34 00 5f 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 ring@4._ZwDisableLastKnownGood@0
8620 00 5f 5f 69 6d 70 5f 5f 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 .__imp__ZwDisableLastKnownGood@0
8640 00 5f 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 ._ZwDeviceIoControlFile@40.__imp
8660 5f 5f 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5a 77 44 65 __ZwDeviceIoControlFile@40._ZwDe
8680 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 leteWnfStateName@4.__imp__ZwDele
86a0 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 40 34 00 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 teWnfStateName@4._ZwDeleteWnfSta
86c0 74 65 44 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 teData@8.__imp__ZwDeleteWnfState
86e0 44 61 74 61 40 38 00 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 40 38 00 5f 5f 69 6d 70 Data@8._ZwDeleteValueKey@8.__imp
8700 5f 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 40 38 00 5f 5a 77 44 65 6c 65 74 65 50 72 __ZwDeleteValueKey@8._ZwDeletePr
8720 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 ivateNamespace@4.__imp__ZwDelete
8740 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 34 00 5f 5a 77 44 65 6c 65 74 65 4f 62 6a 65 PrivateNamespace@4._ZwDeleteObje
8760 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 4f ctAuditAlarm@12.__imp__ZwDeleteO
8780 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5a 77 44 65 6c 65 74 65 4b 65 79 40 bjectAuditAlarm@12._ZwDeleteKey@
87a0 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 4b 65 79 40 34 00 5f 5a 77 44 65 6c 65 74 65 4.__imp__ZwDeleteKey@4._ZwDelete
87c0 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 46 69 6c 65 40 34 00 5f 5a 77 File@4.__imp__ZwDeleteFile@4._Zw
87e0 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c DeleteDriverEntry@4.__imp__ZwDel
8800 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5a 77 44 65 6c 65 74 65 42 6f 6f 74 45 6e eteDriverEntry@4._ZwDeleteBootEn
8820 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 40 34 try@4.__imp__ZwDeleteBootEntry@4
8840 00 5f 5a 77 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 ._ZwDeleteAtom@4.__imp__ZwDelete
8860 41 74 6f 6d 40 34 00 5f 5a 77 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 Atom@4._ZwDelayExecution@8.__imp
8880 5f 5f 5a 77 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 40 38 00 5f 5a 77 44 65 62 75 67 43 6f 6e __ZwDelayExecution@8._ZwDebugCon
88a0 74 69 6e 75 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 40 tinue@12.__imp__ZwDebugContinue@
88c0 31 32 00 5f 5a 77 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 12._ZwDebugActiveProcess@8.__imp
88e0 5f 5f 5a 77 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 5a 77 43 72 65 61 __ZwDebugActiveProcess@8._ZwCrea
8900 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 teWorkerFactory@40.__imp__ZwCrea
8920 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5a 77 43 72 65 61 74 65 57 6e 66 53 teWorkerFactory@40._ZwCreateWnfS
8940 74 61 74 65 4e 61 6d 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 57 6e 66 53 74 tateName@28.__imp__ZwCreateWnfSt
8960 61 74 65 4e 61 6d 65 40 32 38 00 5f 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 ateName@28._ZwCreateWaitablePort
8980 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 @20.__imp__ZwCreateWaitablePort@
89a0 32 30 00 5f 5a 77 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 20._ZwCreateWaitCompletionPacket
89c0 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f @12.__imp__ZwCreateWaitCompletio
89e0 6e 50 61 63 6b 65 74 40 31 32 00 5f 5a 77 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 40 nPacket@12._ZwCreateUserProcess@
8a00 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 40 34 34 44.__imp__ZwCreateUserProcess@44
8a20 00 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 ._ZwCreateTransactionManager@24.
8a40 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 __imp__ZwCreateTransactionManage
8a60 72 40 32 34 00 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5f 69 r@24._ZwCreateTransaction@40.__i
8a80 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5a 77 43 72 mp__ZwCreateTransaction@40._ZwCr
8aa0 65 61 74 65 54 6f 6b 65 6e 45 78 40 36 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 6f eateTokenEx@68.__imp__ZwCreateTo
8ac0 6b 65 6e 45 78 40 36 38 00 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 40 35 32 00 5f 5f 69 6d 70 kenEx@68._ZwCreateToken@52.__imp
8ae0 5f 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 40 35 32 00 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 __ZwCreateToken@52._ZwCreateTime
8b00 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 00 5f 5a 77 r@16.__imp__ZwCreateTimer@16._Zw
8b20 43 72 65 61 74 65 54 69 6d 65 72 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 CreateTimer2@20.__imp__ZwCreateT
8b40 69 6d 65 72 32 40 32 30 00 5f 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5f imer2@20._ZwCreateThreadEx@44.__
8b60 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5a 77 43 72 65 61 imp__ZwCreateThreadEx@44._ZwCrea
8b80 74 65 54 68 72 65 61 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 68 72 65 61 teThread@32.__imp__ZwCreateThrea
8ba0 64 40 33 32 00 5f 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 d@32._ZwCreateSymbolicLinkObject
8bc0 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f @16.__imp__ZwCreateSymbolicLinkO
8be0 62 6a 65 63 74 40 31 36 00 5f 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f bject@16._ZwCreateSemaphore@20._
8c00 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5a 77 43 72 _imp__ZwCreateSemaphore@20._ZwCr
8c20 65 61 74 65 53 65 63 74 69 6f 6e 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 53 65 eateSection@28.__imp__ZwCreateSe
8c40 63 74 69 6f 6e 40 32 38 00 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ction@28._ZwCreateResourceManage
8c60 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 r@28.__imp__ZwCreateResourceMana
8c80 67 65 72 40 32 38 00 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 ger@28._ZwCreateRegistryTransact
8ca0 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 ion@16.__imp__ZwCreateRegistryTr
8cc0 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 40 ansaction@16._ZwCreateProfileEx@
8ce0 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 40 34 30 00 5f 40.__imp__ZwCreateProfileEx@40._
8d00 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 ZwCreateProfile@36.__imp__ZwCrea
8d20 74 65 50 72 6f 66 69 6c 65 40 33 36 00 5f 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 40 teProfile@36._ZwCreateProcessEx@
8d40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 40 33 36 00 5f 36.__imp__ZwCreateProcessEx@36._
8d60 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 ZwCreateProcess@32.__imp__ZwCrea
8d80 74 65 50 72 6f 63 65 73 73 40 33 32 00 5f 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d teProcess@32._ZwCreatePrivateNam
8da0 65 73 70 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 espace@16.__imp__ZwCreatePrivate
8dc0 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5a 77 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5f Namespace@16._ZwCreatePort@20.__
8de0 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5a 77 43 72 65 61 74 65 50 61 imp__ZwCreatePort@20._ZwCreatePa
8e00 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 rtition@16.__imp__ZwCreatePartit
8e20 69 6f 6e 40 31 36 00 5f 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 00 5f 5f ion@16._ZwCreatePagingFile@16.__
8e40 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 00 5f 5a 77 43 72 imp__ZwCreatePagingFile@16._ZwCr
8e60 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 eateNamedPipeFile@56.__imp__ZwCr
8e80 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5a 77 43 72 65 61 74 65 4d 75 eateNamedPipeFile@56._ZwCreateMu
8ea0 74 61 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4d 75 74 61 6e 74 40 31 36 tant@16.__imp__ZwCreateMutant@16
8ec0 00 5f 5a 77 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5f 69 6d 70 5f ._ZwCreateMailslotFile@32.__imp_
8ee0 5f 5a 77 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5a 77 43 72 65 61 _ZwCreateMailslotFile@32._ZwCrea
8f00 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 teLowBoxToken@36.__imp__ZwCreate
8f20 4c 6f 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 5f 5a 77 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 LowBoxToken@36._ZwCreateKeyedEve
8f40 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 40 nt@16.__imp__ZwCreateKeyedEvent@
8f60 31 36 00 5f 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5f 69 16._ZwCreateKeyTransacted@32.__i
8f80 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5a 77 mp__ZwCreateKeyTransacted@32._Zw
8fa0 43 72 65 61 74 65 4b 65 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4b 65 79 40 CreateKey@28.__imp__ZwCreateKey@
8fc0 32 38 00 5f 5a 77 43 72 65 61 74 65 4a 6f 62 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 28._ZwCreateJobSet@12.__imp__ZwC
8fe0 72 65 61 74 65 4a 6f 62 53 65 74 40 31 32 00 5f 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 reateJobSet@12._ZwCreateJobObjec
9000 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 31 32 t@12.__imp__ZwCreateJobObject@12
9020 00 5f 5a 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f ._ZwCreateIoCompletion@16.__imp_
9040 5f 5a 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5a 77 43 72 65 61 _ZwCreateIoCompletion@16._ZwCrea
9060 74 65 49 52 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 49 52 54 69 teIRTimer@12.__imp__ZwCreateIRTi
9080 6d 65 72 40 31 32 00 5f 5a 77 43 72 65 61 74 65 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a mer@12._ZwCreateFile@44.__imp__Z
90a0 77 43 72 65 61 74 65 46 69 6c 65 40 34 34 00 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 wCreateFile@44._ZwCreateEventPai
90c0 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 40 31 32 r@12.__imp__ZwCreateEventPair@12
90e0 00 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 ._ZwCreateEvent@20.__imp__ZwCrea
9100 74 65 45 76 65 6e 74 40 32 30 00 5f 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 40 33 teEvent@20._ZwCreateEnlistment@3
9120 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 40 33 32 00 5f 2.__imp__ZwCreateEnlistment@32._
9140 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 ZwCreateEnclave@36.__imp__ZwCrea
9160 74 65 45 6e 63 6c 61 76 65 40 33 36 00 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f teEnclave@36._ZwCreateDirectoryO
9180 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 bjectEx@20.__imp__ZwCreateDirect
91a0 6f 72 79 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 oryObjectEx@20._ZwCreateDirector
91c0 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 yObject@12.__imp__ZwCreateDirect
91e0 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 oryObject@12._ZwCreateDebugObjec
9200 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 t@16.__imp__ZwCreateDebugObject@
9220 31 36 00 5f 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 16._ZwConvertBetweenAuxiliaryCou
9240 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 31 36 00 5f 5f 69 nterAndPerformanceCounter@16.__i
9260 6d 70 5f 5f 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 mp__ZwConvertBetweenAuxiliaryCou
9280 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 31 36 00 5f 5a 77 nterAndPerformanceCounter@16._Zw
92a0 43 6f 6e 74 69 6e 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6e 74 69 6e 75 65 40 38 00 5f Continue@8.__imp__ZwContinue@8._
92c0 5a 77 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6e 6e 65 63 ZwConnectPort@32.__imp__ZwConnec
92e0 74 50 6f 72 74 40 33 32 00 5f 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 40 34 00 5f 5f 69 6d 70 5f tPort@32._ZwCompressKey@4.__imp_
9300 5f 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 40 34 00 5f 5a 77 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e _ZwCompressKey@4._ZwCompleteConn
9320 65 63 74 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 ectPort@4.__imp__ZwCompleteConne
9340 63 74 50 6f 72 74 40 34 00 5f 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 40 31 32 00 5f 5f 69 ctPort@4._ZwCompareTokens@12.__i
9360 6d 70 5f 5f 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 40 31 32 00 5f 5a 77 43 6f 6d 70 61 72 mp__ZwCompareTokens@12._ZwCompar
9380 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 61 72 eSigningLevels@8.__imp__ZwCompar
93a0 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 eSigningLevels@8._ZwCompareObjec
93c0 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 00 5f ts@8.__imp__ZwCompareObjects@8._
93e0 5a 77 43 6f 6d 70 61 63 74 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 61 63 74 ZwCompactKeys@8.__imp__ZwCompact
9400 4b 65 79 73 40 38 00 5f 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f Keys@8._ZwCommitTransaction@8.__
9420 69 6d 70 5f 5f 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5a 77 43 6f imp__ZwCommitTransaction@8._ZwCo
9440 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f mmitRegistryTransaction@8.__imp_
9460 5f 5a 77 43 6f 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f _ZwCommitRegistryTransaction@8._
9480 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f ZwCommitEnlistment@8.__imp__ZwCo
94a0 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 mmitEnlistment@8._ZwCommitComple
94c0 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 00 5f te@8.__imp__ZwCommitComplete@8._
94e0 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 ZwCloseObjectAuditAlarm@12.__imp
9500 5f 5f 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5a 77 __ZwCloseObjectAuditAlarm@12._Zw
9520 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6c 6f 73 65 40 34 00 5f 5a 77 43 6c 65 61 Close@4.__imp__ZwClose@4._ZwClea
9540 72 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6c 65 61 72 45 76 65 6e 74 40 34 00 5f rEvent@4.__imp__ZwClearEvent@4._
9560 5a 77 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 38 00 5f ZwCancelWaitCompletionPacket@8._
9580 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b _imp__ZwCancelWaitCompletionPack
95a0 65 74 40 38 00 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 et@8._ZwCancelTimer@8.__imp__ZwC
95c0 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f ancelTimer@8._ZwCancelTimer2@8._
95e0 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 5a 77 43 61 6e 63 65 6c _imp__ZwCancelTimer2@8._ZwCancel
9600 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 SynchronousIoFile@12.__imp__ZwCa
9620 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5a 77 43 61 6e 63 ncelSynchronousIoFile@12._ZwCanc
9640 65 6c 49 6f 46 69 6c 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 elIoFileEx@12.__imp__ZwCancelIoF
9660 69 6c 65 45 78 40 31 32 00 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 40 38 00 5f 5f 69 6d 70 ileEx@12._ZwCancelIoFile@8.__imp
9680 5f 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 40 38 00 5f 5a 77 43 61 6c 6c 62 61 63 6b 52 65 __ZwCancelIoFile@8._ZwCallbackRe
96a0 74 75 72 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 40 turn@12.__imp__ZwCallbackReturn@
96c0 31 32 00 5f 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 12._ZwCallEnclave@16.__imp__ZwCa
96e0 6c 6c 45 6e 63 6c 61 76 65 40 31 36 00 5f 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d llEnclave@16._ZwAssociateWaitCom
9700 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 73 73 6f 63 69 pletionPacket@32.__imp__ZwAssoci
9720 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 33 32 00 5f 5a 77 41 73 ateWaitCompletionPacket@32._ZwAs
9740 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f signProcessToJobObject@8.__imp__
9760 5a 77 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5a 77 ZwAssignProcessToJobObject@8._Zw
9780 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a AreMappedFilesTheSame@8.__imp__Z
97a0 77 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 5f 5a 77 41 70 70 68 wAreMappedFilesTheSame@8._ZwApph
97c0 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 70 70 68 65 elpCacheControl@8.__imp__ZwApphe
97e0 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 lpCacheControl@8._ZwAlpcSetInfor
9800 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d mation@16.__imp__ZwAlpcSetInform
9820 61 74 69 6f 6e 40 31 36 00 5f 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 ation@16._ZwAlpcSendWaitReceiveP
9840 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 ort@32.__imp__ZwAlpcSendWaitRece
9860 69 76 65 50 6f 72 74 40 33 32 00 5f 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 ivePort@32._ZwAlpcRevokeSecurity
9880 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 Context@12.__imp__ZwAlpcRevokeSe
98a0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 curityContext@12._ZwAlpcQueryInf
98c0 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 ormationMessage@24.__imp__ZwAlpc
98e0 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5a 77 41 6c QueryInformationMessage@24._ZwAl
9900 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 41 pcQueryInformation@20.__imp__ZwA
9920 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5a 77 41 6c 70 63 4f 70 lpcQueryInformation@20._ZwAlpcOp
9940 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 4f enSenderThread@24.__imp__ZwAlpcO
9960 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 40 32 34 00 5f 5a 77 41 6c 70 63 4f 70 65 6e 53 65 penSenderThread@24._ZwAlpcOpenSe
9980 6e 64 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 4f 70 65 6e nderProcess@24.__imp__ZwAlpcOpen
99a0 53 65 6e 64 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e SenderProcess@24._ZwAlpcImperson
99c0 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 ateClientOfPort@12.__imp__ZwAlpc
99e0 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5a 77 41 6c ImpersonateClientOfPort@12._ZwAl
9a00 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f pcImpersonateClientContainerOfPo
9a20 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c rt@12.__imp__ZwAlpcImpersonateCl
9a40 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 32 00 5f 5a 77 41 6c 70 63 44 69 ientContainerOfPort@12._ZwAlpcDi
9a60 73 63 6f 6e 6e 65 63 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 69 73 63 sconnectPort@8.__imp__ZwAlpcDisc
9a80 6f 6e 6e 65 63 74 50 6f 72 74 40 38 00 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 onnectPort@8._ZwAlpcDeleteSecuri
9aa0 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 tyContext@12.__imp__ZwAlpcDelete
9ac0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 SecurityContext@12._ZwAlpcDelete
9ae0 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 65 6c 65 SectionView@12.__imp__ZwAlpcDele
9b00 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 teSectionView@12._ZwAlpcDeleteRe
9b20 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 65 sourceReserve@12.__imp__ZwAlpcDe
9b40 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 32 00 5f 5a 77 41 6c 70 63 44 65 leteResourceReserve@12._ZwAlpcDe
9b60 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 letePortSection@12.__imp__ZwAlpc
9b80 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5a 77 41 6c 70 63 43 72 65 61 DeletePortSection@12._ZwAlpcCrea
9ba0 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c teSecurityContext@12.__imp__ZwAl
9bc0 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5a 77 41 6c pcCreateSecurityContext@12._ZwAl
9be0 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 pcCreateSectionView@12.__imp__Zw
9c00 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5a 77 41 6c 70 63 AlpcCreateSectionView@12._ZwAlpc
9c20 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f CreateResourceReserve@16.__imp__
9c40 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f ZwAlpcCreateResourceReserve@16._
9c60 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 ZwAlpcCreatePortSection@24.__imp
9c80 5f 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 32 34 00 5f 5a 77 __ZwAlpcCreatePortSection@24._Zw
9ca0 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 AlpcCreatePort@12.__imp__ZwAlpcC
9cc0 72 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 reatePort@12._ZwAlpcConnectPortE
9ce0 78 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 x@44.__imp__ZwAlpcConnectPortEx@
9d00 34 34 00 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5f 69 6d 70 5f 5f 44._ZwAlpcConnectPort@44.__imp__
9d20 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5a 77 41 6c 70 63 43 61 6e 63 ZwAlpcConnectPort@44._ZwAlpcCanc
9d40 65 6c 4d 65 73 73 61 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 61 6e 63 65 6c elMessage@12.__imp__ZwAlpcCancel
9d60 4d 65 73 73 61 67 65 40 31 32 00 5f 5a 77 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 Message@12._ZwAlpcAcceptConnectP
9d80 6f 72 74 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 ort@36.__imp__ZwAlpcAcceptConnec
9da0 74 50 6f 72 74 40 33 36 00 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 tPort@36._ZwAllocateVirtualMemor
9dc0 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d y@24.__imp__ZwAllocateVirtualMem
9de0 6f 72 79 40 32 34 00 5f 5a 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 40 31 36 00 5f 5f 69 6d 70 ory@24._ZwAllocateUuids@16.__imp
9e00 5f 5f 5a 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 40 31 36 00 5f 5a 77 41 6c 6c 6f 63 61 74 65 __ZwAllocateUuids@16._ZwAllocate
9e20 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c UserPhysicalPages@12.__imp__ZwAl
9e40 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5a 77 41 6c locateUserPhysicalPages@12._ZwAl
9e60 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 locateReserveObject@12.__imp__Zw
9e80 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 40 31 32 00 5f 5a 77 41 6c 6c 6f AllocateReserveObject@12._ZwAllo
9ea0 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 cateLocallyUniqueId@4.__imp__ZwA
9ec0 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5a 77 41 6c 65 72 llocateLocallyUniqueId@4._ZwAler
9ee0 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 65 tThreadByThreadId@4.__imp__ZwAle
9f00 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5a 77 41 6c 65 72 74 54 68 72 rtThreadByThreadId@4._ZwAlertThr
9f20 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 65 72 74 54 68 72 65 61 64 40 34 00 5f 5a 77 ead@4.__imp__ZwAlertThread@4._Zw
9f40 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 65 AlertResumeThread@8.__imp__ZwAle
9f60 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5a 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 rtResumeThread@8._ZwAdjustTokenC
9f80 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 40 36 34 00 5f 5f 69 6d 70 5f 5f 5a laimsAndDeviceGroups@64.__imp__Z
9fa0 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 wAdjustTokenClaimsAndDeviceGroup
9fc0 73 40 36 34 00 5f 5a 77 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 s@64._ZwAdjustPrivilegesToken@24
9fe0 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 .__imp__ZwAdjustPrivilegesToken@
a000 32 34 00 5f 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 24._ZwAdjustGroupsToken@24.__imp
a020 5f 5f 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 40 32 34 00 5f 5a 77 41 64 64 44 __ZwAdjustGroupsToken@24._ZwAddD
a040 72 69 76 65 72 45 6e 74 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 64 44 72 69 76 65 72 45 riverEntry@8.__imp__ZwAddDriverE
a060 6e 74 72 79 40 38 00 5f 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 40 38 00 5f 5f 69 6d 70 5f 5f ntry@8._ZwAddBootEntry@8.__imp__
a080 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 40 38 00 5f 5a 77 41 64 64 41 74 6f 6d 45 78 40 31 36 ZwAddBootEntry@8._ZwAddAtomEx@16
a0a0 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 5a 77 41 64 64 41 74 6f .__imp__ZwAddAtomEx@16._ZwAddAto
a0c0 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 64 41 74 6f 6d 40 31 32 00 5f 5a 77 41 63 71 75 m@12.__imp__ZwAddAtom@12._ZwAcqu
a0e0 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 40 31 32 00 5f ireProcessActivityReference@12._
a100 5f 69 6d 70 5f 5f 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 _imp__ZwAcquireProcessActivityRe
a120 66 65 72 65 6e 63 65 40 31 32 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 ference@12._ZwAccessCheckByTypeR
a140 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 esultListAndAuditAlarmByHandle@6
a160 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 8.__imp__ZwAccessCheckByTypeResu
a180 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f ltListAndAuditAlarmByHandle@68._
a1a0 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 ZwAccessCheckByTypeResultListAnd
a1c0 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 AuditAlarm@64.__imp__ZwAccessChe
a1e0 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 ckByTypeResultListAndAuditAlarm@
a200 36 34 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 64._ZwAccessCheckByTypeResultLis
a220 74 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 t@44.__imp__ZwAccessCheckByTypeR
a240 65 73 75 6c 74 4c 69 73 74 40 34 34 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 esultList@44._ZwAccessCheckByTyp
a260 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 eAndAuditAlarm@64.__imp__ZwAcces
a280 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5a 77 sCheckByTypeAndAuditAlarm@64._Zw
a2a0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 AccessCheckByType@44.__imp__ZwAc
a2c0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 40 34 34 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 cessCheckByType@44._ZwAccessChec
a2e0 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 kAndAuditAlarm@44.__imp__ZwAcces
a300 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 34 00 5f 5a 77 41 63 63 65 73 73 sCheckAndAuditAlarm@44._ZwAccess
a320 43 68 65 63 6b 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 40 33 32 Check@32.__imp__ZwAccessCheck@32
a340 00 5f 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 32 34 00 5f 5f 69 6d 70 5f 5f ._ZwAcceptConnectPort@24.__imp__
a360 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 32 34 00 5f 57 69 6e 53 71 6d 53 74 ZwAcceptConnectPort@24._WinSqmSt
a380 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 artSessionForPartner@16.__imp__W
a3a0 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 40 31 36 00 5f inSqmStartSessionForPartner@16._
a3c0 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e WinSqmStartSession@12.__imp__Win
a3e0 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 40 31 32 00 5f 57 69 6e 53 71 6d 53 65 74 53 74 72 SqmStartSession@12._WinSqmSetStr
a400 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 65 74 53 74 72 69 6e 67 40 31 32 ing@12.__imp__WinSqmSetString@12
a420 00 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f ._WinSqmSetIfMinDWORD@12.__imp__
a440 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 40 31 32 00 5f 57 69 6e 53 71 6d 53 65 WinSqmSetIfMinDWORD@12._WinSqmSe
a460 74 49 66 4d 61 78 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 65 74 49 tIfMaxDWORD@12.__imp__WinSqmSetI
a480 66 4d 61 78 44 57 4f 52 44 40 31 32 00 5f 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f fMaxDWORD@12._WinSqmSetEscalatio
a4a0 6e 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 nInfo@16.__imp__WinSqmSetEscalat
a4c0 69 6f 6e 49 6e 66 6f 40 31 36 00 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 40 31 32 00 5f 5f ionInfo@16._WinSqmSetDWORD@12.__
a4e0 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 40 31 32 00 5f 57 69 6e 53 71 6d 53 65 imp__WinSqmSetDWORD@12._WinSqmSe
a500 74 44 57 4f 52 44 36 34 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 tDWORD64@16.__imp__WinSqmSetDWOR
a520 44 36 34 40 31 36 00 5f 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 40 D64@16._WinSqmIsSessionDisabled@
a540 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 4.__imp__WinSqmIsSessionDisabled
a560 40 34 00 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 57 @4._WinSqmIsOptedInEx@4.__imp__W
a580 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 45 78 40 34 00 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 inSqmIsOptedInEx@4._WinSqmIsOpte
a5a0 64 49 6e 40 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 40 30 00 5f dIn@0.__imp__WinSqmIsOptedIn@0._
a5c0 57 69 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 WinSqmIncrementDWORD@12.__imp__W
a5e0 69 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 4f 52 44 40 31 32 00 5f 57 69 6e 53 71 6d 47 65 inSqmIncrementDWORD@12._WinSqmGe
a600 74 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 40 31 36 00 5f 5f 69 6d tInstrumentationProperty@16.__im
a620 70 5f 5f 57 69 6e 53 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 p__WinSqmGetInstrumentationPrope
a640 72 74 79 40 31 36 00 5f 57 69 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 rty@16._WinSqmGetEscalationRuleS
a660 74 61 74 75 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 tatus@8.__imp__WinSqmGetEscalati
a680 6f 6e 52 75 6c 65 53 74 61 74 75 73 40 38 00 5f 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 onRuleStatus@8._WinSqmEventWrite
a6a0 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 40 31 32 00 5f @12.__imp__WinSqmEventWrite@12._
a6c0 57 69 6e 53 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 WinSqmEventEnabled@8.__imp__WinS
a6e0 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 40 38 00 5f 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 69 qmEventEnabled@8._WinSqmEndSessi
a700 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 69 6f 6e 40 34 00 5f on@4.__imp__WinSqmEndSession@4._
a720 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 69 6e 67 40 31 WinSqmCommonDatapointSetString@1
a740 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 2.__imp__WinSqmCommonDatapointSe
a760 74 53 74 72 69 6e 67 40 31 32 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e tString@12._WinSqmCommonDatapoin
a780 74 53 65 74 53 74 72 65 61 6d 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d tSetStreamEx@20.__imp__WinSqmCom
a7a0 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 65 61 6d 45 78 40 32 30 00 5f 57 69 6e 53 monDatapointSetStreamEx@20._WinS
a7c0 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 40 31 32 00 5f 5f 69 qmCommonDatapointSetDWORD@12.__i
a7e0 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 mp__WinSqmCommonDatapointSetDWOR
a800 44 40 31 32 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 D@12._WinSqmCommonDatapointSetDW
a820 4f 52 44 36 34 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 ORD64@16.__imp__WinSqmCommonData
a840 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 36 34 40 31 36 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e pointSetDWORD64@16._WinSqmCommon
a860 44 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 DatapointDelete@4.__imp__WinSqmC
a880 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 40 34 00 5f 57 69 6e 53 71 6d 43 68 ommonDatapointDelete@4._WinSqmCh
a8a0 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f eckEscalationSetString@16.__imp_
a8c0 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 40 _WinSqmCheckEscalationSetString@
a8e0 31 36 00 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 16._WinSqmCheckEscalationSetDWOR
a900 44 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f D@16.__imp__WinSqmCheckEscalatio
a920 6e 53 65 74 44 57 4f 52 44 40 31 36 00 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 nSetDWORD@16._WinSqmCheckEscalat
a940 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 68 ionSetDWORD64@20.__imp__WinSqmCh
a960 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 40 32 30 00 5f 57 69 6e 53 eckEscalationSetDWORD64@20._WinS
a980 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 74 72 65 61 6d 45 78 40 32 qmCheckEscalationAddToStreamEx@2
a9a0 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 0.__imp__WinSqmCheckEscalationAd
a9c0 64 54 6f 53 74 72 65 61 6d 45 78 40 32 30 00 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 dToStreamEx@20._WinSqmAddToStrea
a9e0 6d 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 mEx@20.__imp__WinSqmAddToStreamE
aa00 78 40 32 30 00 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 40 31 36 00 5f 5f 69 6d 70 x@20._WinSqmAddToStream@16.__imp
aa20 5f 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 40 31 36 00 5f 57 69 6e 53 71 6d 41 64 __WinSqmAddToStream@16._WinSqmAd
aa40 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d dToAverageDWORD@12.__imp__WinSqm
aa60 41 64 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 40 31 32 00 5f 57 65 72 52 65 70 6f 72 74 53 AddToAverageDWORD@12._WerReportS
aa80 51 4d 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 70 6f 72 74 53 51 4d 45 76 QMEvent@16.__imp__WerReportSQMEv
aaa0 65 6e 74 40 31 36 00 5f 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 6f 72 6b 65 72 ent@16._WerReportExceptionWorker
aac0 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 6f 72 6b @4.__imp__WerReportExceptionWork
aae0 65 72 40 34 00 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 69 er@4._VerSetConditionMask@16.__i
ab00 6d 70 5f 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 54 70 57 61 mp__VerSetConditionMask@16._TpWa
ab20 69 74 46 6f 72 57 6f 72 6b 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 57 6f 72 6b itForWork@8.__imp__TpWaitForWork
ab40 40 38 00 5f 54 70 57 61 69 74 46 6f 72 57 61 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 @8._TpWaitForWait@8.__imp__TpWai
ab60 74 46 6f 72 57 61 69 74 40 38 00 5f 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 40 38 00 5f 5f 69 tForWait@8._TpWaitForTimer@8.__i
ab80 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 40 38 00 5f 54 70 57 61 69 74 46 6f 72 4a mp__TpWaitForTimer@8._TpWaitForJ
aba0 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f obNotification@4.__imp__TpWaitFo
abc0 72 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 54 70 57 61 69 74 46 6f 72 49 6f 43 rJobNotification@4._TpWaitForIoC
abe0 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 49 6f 43 6f ompletion@8.__imp__TpWaitForIoCo
ac00 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 54 70 57 61 69 74 46 6f 72 41 6c 70 63 43 6f 6d 70 6c 65 74 mpletion@8._TpWaitForAlpcComplet
ac20 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 41 6c 70 63 43 6f 6d 70 6c 65 ion@4.__imp__TpWaitForAlpcComple
ac40 74 69 6f 6e 40 34 00 5f 54 70 54 72 69 6d 50 6f 6f 6c 73 40 30 00 5f 5f 69 6d 70 5f 5f 54 70 54 tion@4._TpTrimPools@0.__imp__TpT
ac60 72 69 6d 50 6f 6f 6c 73 40 30 00 5f 54 70 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 rimPools@0._TpStartAsyncIoOperat
ac80 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 65 72 61 ion@4.__imp__TpStartAsyncIoOpera
aca0 74 69 6f 6e 40 34 00 5f 54 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 40 31 32 00 5f 5f 69 6d 70 tion@4._TpSimpleTryPost@12.__imp
acc0 5f 5f 54 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 40 31 32 00 5f 54 70 53 65 74 57 61 69 74 45 __TpSimpleTryPost@12._TpSetWaitE
ace0 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 57 61 69 74 45 78 40 31 36 00 5f 54 70 53 65 x@16.__imp__TpSetWaitEx@16._TpSe
ad00 74 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 57 61 69 74 40 31 32 00 5f 54 70 tWait@12.__imp__TpSetWait@12._Tp
ad20 53 65 74 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 54 69 6d 65 72 45 SetTimerEx@16.__imp__TpSetTimerE
ad40 78 40 31 36 00 5f 54 70 53 65 74 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 x@16._TpSetTimer@16.__imp__TpSet
ad60 54 69 6d 65 72 40 31 36 00 5f 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 Timer@16._TpSetPoolWorkerThreadI
ad80 64 6c 65 54 69 6d 65 6f 75 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f 6c 57 6f dleTimeout@12.__imp__TpSetPoolWo
ada0 72 6b 65 72 54 68 72 65 61 64 49 64 6c 65 54 69 6d 65 6f 75 74 40 31 32 00 5f 54 70 53 65 74 50 rkerThreadIdleTimeout@12._TpSetP
adc0 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 53 oolStackInformation@8.__imp__TpS
ade0 65 74 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 54 70 53 65 74 50 etPoolStackInformation@8._TpSetP
ae00 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f 6c oolMinThreads@8.__imp__TpSetPool
ae20 4d 69 6e 54 68 72 65 61 64 73 40 38 00 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 MinThreads@8._TpSetPoolMaxThread
ae40 73 53 6f 66 74 4c 69 6d 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 sSoftLimit@8.__imp__TpSetPoolMax
ae60 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 40 38 00 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 ThreadsSoftLimit@8._TpSetPoolMax
ae80 54 68 72 65 61 64 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 Threads@8.__imp__TpSetPoolMaxThr
aea0 65 61 64 73 40 38 00 5f 54 70 52 65 6c 65 61 73 65 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 54 eads@8._TpReleaseWork@4.__imp__T
aec0 70 52 65 6c 65 61 73 65 57 6f 72 6b 40 34 00 5f 54 70 52 65 6c 65 61 73 65 57 61 69 74 40 34 00 pReleaseWork@4._TpReleaseWait@4.
aee0 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 57 61 69 74 40 34 00 5f 54 70 52 65 6c 65 61 73 __imp__TpReleaseWait@4._TpReleas
af00 65 54 69 6d 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 54 69 6d 65 72 40 34 eTimer@4.__imp__TpReleaseTimer@4
af20 00 5f 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 ._TpReleasePool@4.__imp__TpRelea
af40 73 65 50 6f 6f 6c 40 34 00 5f 54 70 52 65 6c 65 61 73 65 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 sePool@4._TpReleaseJobNotificati
af60 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 4a 6f 62 4e 6f 74 69 66 69 63 61 on@4.__imp__TpReleaseJobNotifica
af80 74 69 6f 6e 40 34 00 5f 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 tion@4._TpReleaseIoCompletion@4.
afa0 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f __imp__TpReleaseIoCompletion@4._
afc0 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 TpReleaseCleanupGroupMembers@12.
afe0 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 __imp__TpReleaseCleanupGroupMemb
b000 65 72 73 40 31 32 00 5f 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 ers@12._TpReleaseCleanupGroup@4.
b020 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f __imp__TpReleaseCleanupGroup@4._
b040 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f TpReleaseAlpcCompletion@4.__imp_
b060 5f 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f 54 70 51 75 _TpReleaseAlpcCompletion@4._TpQu
b080 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f eryPoolStackInformation@8.__imp_
b0a0 5f 54 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f _TpQueryPoolStackInformation@8._
b0c0 54 70 50 6f 73 74 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 50 6f 73 74 57 6f 72 6b 40 34 TpPostWork@4.__imp__TpPostWork@4
b0e0 00 5f 54 70 49 73 54 69 6d 65 72 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 49 73 54 69 6d 65 ._TpIsTimerSet@4.__imp__TpIsTime
b100 72 53 65 74 40 34 00 5f 54 70 44 69 73 61 73 73 6f 63 69 61 74 65 43 61 6c 6c 62 61 63 6b 40 34 rSet@4._TpDisassociateCallback@4
b120 00 5f 5f 69 6d 70 5f 5f 54 70 44 69 73 61 73 73 6f 63 69 61 74 65 43 61 6c 6c 62 61 63 6b 40 34 .__imp__TpDisassociateCallback@4
b140 00 5f 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 ._TpCheckTerminateWorker@4.__imp
b160 5f 5f 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 6b 65 72 40 34 00 5f 54 70 43 61 __TpCheckTerminateWorker@4._TpCa
b180 70 74 75 72 65 43 61 6c 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 70 74 75 72 65 43 61 ptureCaller@4.__imp__TpCaptureCa
b1a0 6c 6c 65 72 40 34 00 5f 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e ller@4._TpCancelAsyncIoOperation
b1c0 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 @4.__imp__TpCancelAsyncIoOperati
b1e0 6f 6e 40 34 00 5f 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c on@4._TpCallbackUnloadDllOnCompl
b200 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 etion@8.__imp__TpCallbackUnloadD
b220 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 llOnCompletion@8._TpCallbackSetE
b240 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c ventOnCompletion@8.__imp__TpCall
b260 62 61 63 6b 53 65 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 54 70 43 61 backSetEventOnCompletion@8._TpCa
b280 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 llbackReleaseSemaphoreOnCompleti
b2a0 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 on@12.__imp__TpCallbackReleaseSe
b2c0 6d 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 54 70 43 61 6c 6c 62 61 maphoreOnCompletion@12._TpCallba
b2e0 63 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 ckReleaseMutexOnCompletion@8.__i
b300 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 mp__TpCallbackReleaseMutexOnComp
b320 6c 65 74 69 6f 6e 40 38 00 5f 54 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 letion@8._TpCallbackMayRunLong@4
b340 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f .__imp__TpCallbackMayRunLong@4._
b360 54 70 43 61 6c 6c 62 61 63 6b 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e TpCallbackLeaveCriticalSectionOn
b380 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 4c 65 Completion@8.__imp__TpCallbackLe
b3a0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 aveCriticalSectionOnCompletion@8
b3c0 00 5f 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c ._TpCallbackDetectedUnrecoverabl
b3e0 65 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 eError@4.__imp__TpCallbackDetect
b400 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 40 34 00 5f 54 70 41 6c 6c 6f 63 57 edUnrecoverableError@4._TpAllocW
b420 6f 72 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 57 6f 72 6b 40 31 36 00 5f 54 70 ork@16.__imp__TpAllocWork@16._Tp
b440 41 6c 6c 6f 63 57 61 69 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 57 61 69 74 40 AllocWait@16.__imp__TpAllocWait@
b460 31 36 00 5f 54 70 41 6c 6c 6f 63 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 16._TpAllocTimer@16.__imp__TpAll
b480 6f 63 54 69 6d 65 72 40 31 36 00 5f 54 70 41 6c 6c 6f 63 50 6f 6f 6c 40 38 00 5f 5f 69 6d 70 5f ocTimer@16._TpAllocPool@8.__imp_
b4a0 5f 54 70 41 6c 6c 6f 63 50 6f 6f 6c 40 38 00 5f 54 70 41 6c 6c 6f 63 4a 6f 62 4e 6f 74 69 66 69 _TpAllocPool@8._TpAllocJobNotifi
b4c0 63 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 4a 6f 62 4e 6f 74 69 66 cation@20.__imp__TpAllocJobNotif
b4e0 69 63 61 74 69 6f 6e 40 32 30 00 5f 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 ication@20._TpAllocIoCompletion@
b500 32 30 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 20.__imp__TpAllocIoCompletion@20
b520 00 5f 54 70 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 54 ._TpAllocCleanupGroup@4.__imp__T
b540 70 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 54 70 41 6c 6c 6f 63 41 6c 70 pAllocCleanupGroup@4._TpAllocAlp
b560 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 41 6c 70 cCompletion@20.__imp__TpAllocAlp
b580 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 40 31 cCompletion@20._ShipAssertMsgW@1
b5a0 32 00 5f 5f 69 6d 70 5f 5f 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 40 31 32 00 5f 53 68 69 70 2.__imp__ShipAssertMsgW@12._Ship
b5c0 41 73 73 65 72 74 4d 73 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 69 70 41 73 73 65 72 74 4d AssertMsgA@12.__imp__ShipAssertM
b5e0 73 67 41 40 31 32 00 5f 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 40 sgA@12._ShipAssertGetBufferInfo@
b600 38 00 5f 5f 69 6d 70 5f 5f 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 8.__imp__ShipAssertGetBufferInfo
b620 40 38 00 5f 53 68 69 70 41 73 73 65 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 68 69 70 41 73 73 65 @8._ShipAssert@8.__imp__ShipAsse
b640 72 74 40 38 00 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 rt@8._RtlxUnicodeStringToOemSize
b660 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d @4.__imp__RtlxUnicodeStringToOem
b680 53 69 7a 65 40 34 00 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 Size@4._RtlxUnicodeStringToAnsiS
b6a0 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ize@4.__imp__RtlxUnicodeStringTo
b6c0 41 6e 73 69 53 69 7a 65 40 34 00 5f 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f AnsiSize@4._RtlxOemStringToUnico
b6e0 64 65 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 deSize@4.__imp__RtlxOemStringToU
b700 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e nicodeSize@4._RtlxAnsiStringToUn
b720 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 41 6e 73 69 53 74 72 69 6e icodeSize@4.__imp__RtlxAnsiStrin
b740 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 gToUnicodeSize@4._RtlpWaitForCri
b760 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 57 61 69 74 46 6f ticalSection@4.__imp__RtlpWaitFo
b780 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 70 56 65 72 69 66 79 41 6e rCriticalSection@4._RtlpVerifyAn
b7a0 64 43 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 61 67 65 53 65 74 74 69 6e 67 73 40 34 00 5f 5f 69 6d dCommitUILanguageSettings@4.__im
b7c0 70 5f 5f 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 61 67 65 p__RtlpVerifyAndCommitUILanguage
b7e0 53 65 74 74 69 6e 67 73 40 34 00 5f 52 74 6c 70 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 Settings@4._RtlpUnWaitCriticalSe
b800 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 55 6e 57 61 69 74 43 72 69 74 69 63 61 ction@4.__imp__RtlpUnWaitCritica
b820 6c 53 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 70 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 lSection@4._RtlpSetUserPreferred
b840 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 53 65 74 55 73 65 UILanguages@12.__imp__RtlpSetUse
b860 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 52 74 6c 70 53 65 rPreferredUILanguages@12._RtlpSe
b880 74 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f tPreferredUILanguages@12.__imp__
b8a0 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f RtlpSetPreferredUILanguages@12._
b8c0 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f RtlpSetInstallLanguage@8.__imp__
b8e0 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 67 65 40 38 00 5f 52 74 6c 70 52 65 RtlpSetInstallLanguage@8._RtlpRe
b900 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 freshCachedUILanguage@8.__imp__R
b920 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 52 74 tlpRefreshCachedUILanguage@8._Rt
b940 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 lpQueryProcessDebugInformationRe
b960 6d 6f 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 mote@4.__imp__RtlpQueryProcessDe
b980 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 40 34 00 5f 52 74 6c 70 51 75 65 72 bugInformationRemote@4._RtlpQuer
b9a0 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 yDefaultUILanguage@8.__imp__Rtlp
b9c0 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 52 74 6c 70 4e 74 QueryDefaultUILanguage@8._RtlpNt
b9e0 53 65 74 56 61 6c 75 65 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 53 65 74 56 SetValueKey@16.__imp__RtlpNtSetV
ba00 61 6c 75 65 4b 65 79 40 31 36 00 5f 52 74 6c 70 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 alueKey@16._RtlpNtQueryValueKey@
ba20 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 30 20.__imp__RtlpNtQueryValueKey@20
ba40 00 5f 52 74 6c 70 4e 74 4f 70 65 6e 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 ._RtlpNtOpenKey@16.__imp__RtlpNt
ba60 4f 70 65 6e 4b 65 79 40 31 36 00 5f 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b OpenKey@16._RtlpNtMakeTemporaryK
ba80 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b ey@4.__imp__RtlpNtMakeTemporaryK
baa0 65 79 40 34 00 5f 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 40 31 36 00 5f ey@4._RtlpNtEnumerateSubKey@16._
bac0 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 40 31 36 00 5f _imp__RtlpNtEnumerateSubKey@16._
bae0 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 RtlpNtCreateKey@24.__imp__RtlpNt
bb00 43 72 65 61 74 65 4b 65 79 40 32 34 00 5f 52 74 6c 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 CreateKey@24._RtlpNotOwnerCritic
bb20 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 6f 74 4f 77 6e 65 72 43 alSection@4.__imp__RtlpNotOwnerC
bb40 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 70 4d 75 69 52 65 67 4c 6f 61 64 riticalSection@4._RtlpMuiRegLoad
bb60 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4d 75 69 52 65 67 RegistryInfo@8.__imp__RtlpMuiReg
bb80 4c 6f 61 64 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 52 74 6c 70 4d 75 69 52 65 67 46 72 LoadRegistryInfo@8._RtlpMuiRegFr
bba0 65 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4d 75 69 52 eeRegistryInfo@8.__imp__RtlpMuiR
bbc0 65 67 46 72 65 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 52 74 6c 70 4d 75 69 52 65 67 egFreeRegistryInfo@8._RtlpMuiReg
bbe0 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 CreateRegistryInfo@0.__imp__Rtlp
bc00 4d 75 69 52 65 67 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 30 00 5f 52 74 6c 70 MuiRegCreateRegistryInfo@0._Rtlp
bc20 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f MuiFreeLangRegistryInfo@4.__imp_
bc40 5f 52 74 6c 70 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f _RtlpMuiFreeLangRegistryInfo@4._
bc60 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d RtlpMergeSecurityAttributeInform
bc80 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 69 74 ation@16.__imp__RtlpMergeSecurit
bca0 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 52 74 6c 70 4c 6f yAttributeInformation@16._RtlpLo
bcc0 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4c adUserUIByPolicy@12.__imp__RtlpL
bce0 6f 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 40 31 32 00 5f 52 74 6c 70 4c 6f 61 64 4d 61 oadUserUIByPolicy@12._RtlpLoadMa
bd00 63 68 69 6e 65 55 49 42 79 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4c 6f chineUIByPolicy@12.__imp__RtlpLo
bd20 61 64 4d 61 63 68 69 6e 65 55 49 42 79 50 6f 6c 69 63 79 40 31 32 00 5f 52 74 6c 70 49 73 51 75 adMachineUIByPolicy@12._RtlpIsQu
bd40 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 49 73 alifiedLanguage@12.__imp__RtlpIs
bd60 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 65 40 31 32 00 5f 52 74 6c 70 49 6e 69 74 69 61 QualifiedLanguage@12._RtlpInitia
bd80 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 lizeLangRegistryInfo@4.__imp__Rt
bda0 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f lpInitializeLangRegistryInfo@4._
bdc0 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 6e 67 75 61 67 65 34 4e RtlpGetUserOrMachineUILanguage4N
bde0 4c 53 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e LS@12.__imp__RtlpGetUserOrMachin
be00 65 55 49 4c 61 6e 67 75 61 67 65 34 4e 4c 53 40 31 32 00 5f 52 74 6c 70 47 65 74 53 79 73 74 65 eUILanguage4NLS@12._RtlpGetSyste
be20 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 mDefaultUILanguage@8.__imp__Rtlp
be40 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 52 74 GetSystemDefaultUILanguage@8._Rt
be60 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 40 31 32 00 5f 5f 69 lpGetNameFromLangInfoNode@12.__i
be80 6d 70 5f 5f 52 74 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 40 mp__RtlpGetNameFromLangInfoNode@
bea0 31 32 00 5f 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 40 12._RtlpGetLCIDFromLangInfoNode@
bec0 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 6e 66 12.__imp__RtlpGetLCIDFromLangInf
bee0 6f 4e 6f 64 65 40 31 32 00 5f 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a 65 40 31 oNode@12._RtlpEnsureBufferSize@1
bf00 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a 65 40 31 32 2.__imp__RtlpEnsureBufferSize@12
bf20 00 5f 52 74 6c 70 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 40 ._RtlpCreateProcessRegistryInfo@
bf40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 4.__imp__RtlpCreateProcessRegist
bf60 72 79 49 6e 66 6f 40 34 00 5f 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 ryInfo@4._RtlpConvertRelativeToA
bf80 62 73 6f 6c 75 74 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 31 36 00 5f 5f 69 6d bsoluteSecurityAttribute@16.__im
bfa0 70 5f 5f 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 p__RtlpConvertRelativeToAbsolute
bfc0 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 31 36 00 5f 52 74 6c 70 43 6f 6e 76 65 72 SecurityAttribute@16._RtlpConver
bfe0 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 tLCIDsToCultureNames@8.__imp__Rt
c000 6c 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 73 40 38 00 5f lpConvertLCIDsToCultureNames@8._
c020 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 6d 65 73 54 6f 4c 43 49 44 73 40 38 RtlpConvertCultureNamesToLCIDs@8
c040 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 6d 65 73 54 .__imp__RtlpConvertCultureNamesT
c060 6f 4c 43 49 44 73 40 38 00 5f 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 oLCIDs@8._RtlpConvertAbsoluteToR
c080 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 31 32 00 5f 5f 69 6d elativeSecurityAttribute@12.__im
c0a0 70 5f 5f 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 65 6c 61 74 69 76 65 p__RtlpConvertAbsoluteToRelative
c0c0 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 31 32 00 5f 52 74 6c 70 43 6c 65 61 6e 75 SecurityAttribute@12._RtlpCleanu
c0e0 70 52 65 67 69 73 74 72 79 4b 65 79 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 6c 65 61 6e pRegistryKeys@0.__imp__RtlpClean
c100 75 70 52 65 67 69 73 74 72 79 4b 65 79 73 40 30 00 5f 52 74 6c 70 43 68 65 63 6b 44 79 6e 61 6d upRegistryKeys@0._RtlpCheckDynam
c120 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 52 icTimeZoneInformation@8.__imp__R
c140 74 6c 70 43 68 65 63 6b 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 tlpCheckDynamicTimeZoneInformati
c160 6f 6e 40 38 00 5f 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 40 31 36 on@8._RtlpApplyLengthFunction@16
c180 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 40 .__imp__RtlpApplyLengthFunction@
c1a0 31 36 00 5f 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 16._RtlZombifyActivationContext@
c1c0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 4.__imp__RtlZombifyActivationCon
c1e0 74 65 78 74 40 34 00 5f 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 text@4._RtlZeroMemory@8.__imp__R
c200 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 40 38 00 5f 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 tlZeroMemory@8._RtlWriteRegistry
c220 56 61 6c 75 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 Value@24.__imp__RtlWriteRegistry
c240 56 61 6c 75 65 40 32 34 00 5f 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 6f 73 73 50 72 6f 63 65 Value@24._RtlWow64PushCrossProce
c260 73 73 57 6f 72 6b 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 6f 73 ssWork@8.__imp__RtlWow64PushCros
c280 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 38 00 5f 52 74 6c 57 6f 77 36 34 50 6f 70 43 72 6f 73 73 sProcessWork@8._RtlWow64PopCross
c2a0 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 50 6f 70 ProcessWork@4.__imp__RtlWow64Pop
c2c0 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 52 74 6c 57 6f 77 36 34 50 6f 70 41 CrossProcessWork@4._RtlWow64PopA
c2e0 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 llCrossProcessWork@4.__imp__RtlW
c300 6f 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 52 74 ow64PopAllCrossProcessWork@4._Rt
c320 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 lWow64IsWowGuestMachineSupported
c340 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 68 @8.__imp__RtlWow64IsWowGuestMach
c360 69 6e 65 53 75 70 70 6f 72 74 65 64 40 38 00 5f 52 74 6c 57 6f 77 36 34 47 65 74 53 68 61 72 65 ineSupported@8._RtlWow64GetShare
c380 64 49 6e 66 6f 50 72 6f 63 65 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 47 dInfoProcess@12.__imp__RtlWow64G
c3a0 65 74 53 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 40 31 32 00 5f 52 74 6c 57 6f 77 36 34 etSharedInfoProcess@12._RtlWow64
c3c0 47 65 74 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c GetProcessMachines@12.__imp__Rtl
c3e0 57 6f 77 36 34 47 65 74 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 40 31 32 00 5f 52 74 6c 57 Wow64GetProcessMachines@12._RtlW
c400 6f 77 36 34 47 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 45 40 34 00 5f ow64GetEquivalentMachineCHPE@4._
c420 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 47 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 _imp__RtlWow64GetEquivalentMachi
c440 6e 65 43 48 50 45 40 34 00 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 neCHPE@4._RtlWow64GetCurrentMach
c460 69 6e 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 4d ine@0.__imp__RtlWow64GetCurrentM
c480 61 63 68 69 6e 65 40 30 00 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 achine@0._RtlWow64EnableFsRedire
c4a0 63 74 69 6f 6e 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 ctionEx@8.__imp__RtlWow64EnableF
c4c0 73 52 65 64 69 72 65 63 74 69 6f 6e 45 78 40 38 00 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 sRedirectionEx@8._RtlWow64Enable
c4e0 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 45 FsRedirection@4.__imp__RtlWow64E
c500 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 57 6f 77 36 34 43 61 nableFsRedirection@4._RtlWow64Ca
c520 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 43 llFunction64@28.__imp__RtlWow64C
c540 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 40 32 38 00 5f 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 allFunction64@28._RtlWnfDllUnloa
c560 64 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f dCallback@4.__imp__RtlWnfDllUnlo
c580 61 64 43 61 6c 6c 62 61 63 6b 40 34 00 5f 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 adCallback@4._RtlWnfCompareChang
c5a0 65 53 74 61 6d 70 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 eStamp@8.__imp__RtlWnfCompareCha
c5c0 6e 67 65 53 74 61 6d 70 40 38 00 5f 52 74 6c 57 65 72 70 52 65 70 6f 72 74 45 78 63 65 70 74 69 ngeStamp@8._RtlWerpReportExcepti
c5e0 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 65 72 70 52 65 70 6f 72 74 45 78 63 65 70 74 on@24.__imp__RtlWerpReportExcept
c600 69 6f 6e 40 32 34 00 5f 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 ion@24._RtlWeaklyEnumerateEntryH
c620 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 ashTable@8.__imp__RtlWeaklyEnume
c640 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 57 61 6c 6b 48 65 61 rateEntryHashTable@8._RtlWalkHea
c660 70 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6c 6b 48 65 61 70 40 38 00 5f 52 74 6c 57 61 6c p@8.__imp__RtlWalkHeap@8._RtlWal
c680 6b 46 72 61 6d 65 43 68 61 69 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6c 6b 46 72 61 kFrameChain@12.__imp__RtlWalkFra
c6a0 6d 65 43 68 61 69 6e 40 31 32 00 5f 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 meChain@12._RtlWakeConditionVari
c6c0 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 able@4.__imp__RtlWakeConditionVa
c6e0 72 69 61 62 6c 65 40 34 00 5f 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 riable@4._RtlWakeAllConditionVar
c700 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 iable@4.__imp__RtlWakeAllConditi
c720 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 onVariable@4._RtlWakeAddressSing
c740 6c 65 4e 6f 46 65 6e 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 leNoFence@4.__imp__RtlWakeAddres
c760 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 40 34 00 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 sSingleNoFence@4._RtlWakeAddress
c780 53 69 6e 67 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 Single@4.__imp__RtlWakeAddressSi
c7a0 6e 67 6c 65 40 34 00 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e 63 65 ngle@4._RtlWakeAddressAllNoFence
c7c0 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e @4.__imp__RtlWakeAddressAllNoFen
c7e0 63 65 40 34 00 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 40 34 00 5f 5f 69 6d 70 5f ce@4._RtlWakeAddressAll@4.__imp_
c800 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 40 34 00 5f 52 74 6c 57 61 69 74 4f 6e 41 _RtlWakeAddressAll@4._RtlWaitOnA
c820 64 64 72 65 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 69 74 4f 6e 41 64 64 72 65 73 ddress@16.__imp__RtlWaitOnAddres
c840 73 40 31 36 00 5f 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 s@16._RtlWaitForWnfMetaNotificat
c860 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e ion@24.__imp__RtlWaitForWnfMetaN
c880 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 34 00 5f 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e otification@24._RtlVerifyVersion
c8a0 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 Info@16.__imp__RtlVerifyVersionI
c8c0 6e 66 6f 40 31 36 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 nfo@16._RtlValidateUnicodeString
c8e0 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 @8.__imp__RtlValidateUnicodeStri
c900 6e 67 40 38 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 73 40 30 00 ng@8._RtlValidateProcessHeaps@0.
c920 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 73 40 30 __imp__RtlValidateProcessHeaps@0
c940 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 48 65 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 ._RtlValidateHeap@12.__imp__RtlV
c960 61 6c 69 64 61 74 65 48 65 61 70 40 31 32 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 alidateHeap@12._RtlValidateCorre
c980 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 lationVector@4.__imp__RtlValidat
c9a0 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 52 74 6c 56 61 6c 69 64 53 69 eCorrelationVector@4._RtlValidSi
c9c0 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 53 69 64 40 34 00 5f 52 74 6c 56 61 6c d@4.__imp__RtlValidSid@4._RtlVal
c9e0 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 idSecurityDescriptor@4.__imp__Rt
ca00 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 52 74 6c 56 lValidSecurityDescriptor@4._RtlV
ca20 61 6c 69 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 alidRelativeSecurityDescriptor@1
ca40 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 2.__imp__RtlValidRelativeSecurit
ca60 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 yDescriptor@12._RtlValidProcessP
ca80 72 6f 74 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 rotection@4.__imp__RtlValidProce
caa0 73 73 50 72 6f 74 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 56 61 6c 69 64 41 63 6c 40 34 00 5f 5f ssProtection@4._RtlValidAcl@4.__
cac0 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 41 63 6c 40 34 00 40 52 74 6c 55 73 68 6f 72 74 42 79 74 imp__RtlValidAcl@4.@RtlUshortByt
cae0 65 53 77 61 70 40 34 00 5f 5f 69 6d 70 5f 40 52 74 6c 55 73 68 6f 72 74 42 79 74 65 53 77 61 70 eSwap@4.__imp_@RtlUshortByteSwap
cb00 40 34 00 5f 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 @4._RtlUpperString@8.__imp__RtlU
cb20 70 70 65 72 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 55 70 70 65 72 43 68 61 72 40 34 00 5f 5f 69 pperString@8._RtlUpperChar@4.__i
cb40 6d 70 5f 5f 52 74 6c 55 70 70 65 72 43 68 61 72 40 34 00 5f 52 74 6c 55 70 64 61 74 65 54 69 6d mp__RtlUpperChar@4._RtlUpdateTim
cb60 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 64 61 74 65 54 69 6d 65 72 40 31 36 00 5f er@16.__imp__RtlUpdateTimer@16._
cb80 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f RtlUpdateClonedSRWLock@8.__imp__
cba0 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 40 38 00 5f 52 74 6c 55 70 64 RtlUpdateClonedSRWLock@8._RtlUpd
cbc0 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 ateClonedCriticalSection@4.__imp
cbe0 5f 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e __RtlUpdateClonedCriticalSection
cc00 40 34 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 40 32 30 00 5f 5f @4._RtlUpcaseUnicodeToOemN@20.__
cc20 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 40 32 30 00 5f imp__RtlUpcaseUnicodeToOemN@20._
cc40 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 40 32 30 00 RtlUpcaseUnicodeToMultiByteN@20.
cc60 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 __imp__RtlUpcaseUnicodeToMultiBy
cc80 74 65 4e 40 32 30 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d teN@20._RtlUpcaseUnicodeToCustom
cca0 43 50 4e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f CPN@24.__imp__RtlUpcaseUnicodeTo
ccc0 43 75 73 74 6f 6d 43 50 4e 40 32 34 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 CustomCPN@24._RtlUpcaseUnicodeSt
cce0 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 ringToOemString@12.__imp__RtlUpc
cd00 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f aseUnicodeStringToOemString@12._
cd20 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f RtlUpcaseUnicodeStringToCountedO
cd40 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 emString@12.__imp__RtlUpcaseUnic
cd60 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f odeStringToCountedOemString@12._
cd80 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f RtlUpcaseUnicodeString@12.__imp_
cda0 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 55 _RtlUpcaseUnicodeString@12._RtlU
cdc0 70 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 pcaseUnicodeChar@4.__imp__RtlUpc
cde0 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f aseUnicodeChar@4._RtlUnwind@16._
ce00 5f 69 6d 70 5f 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 _imp__RtlUnwind@16._RtlUnsubscri
ce20 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f beWnfStateChangeNotification@4._
ce40 5f 69 6d 70 5f 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e _imp__RtlUnsubscribeWnfStateChan
ce60 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 geNotification@4._RtlUnsubscribe
ce80 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c WnfNotificationWithCompletionCal
cea0 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e lback@12.__imp__RtlUnsubscribeWn
cec0 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 fNotificationWithCompletionCallb
cee0 61 63 6b 40 31 32 00 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 ack@12._RtlUnsubscribeWnfNotific
cf00 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f ationWaitForCompletion@4.__imp__
cf20 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 69 RtlUnsubscribeWnfNotificationWai
cf40 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 6f 64 75 6c tForCompletion@4._RtlUnlockModul
cf60 65 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 6f 64 75 6c eSection@4.__imp__RtlUnlockModul
cf80 65 53 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 eSection@4._RtlUnlockMemoryZone@
cfa0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 4.__imp__RtlUnlockMemoryZone@4._
cfc0 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 RtlUnlockMemoryBlockLookaside@4.
cfe0 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 __imp__RtlUnlockMemoryBlockLooka
d000 73 69 64 65 40 34 00 5f 52 74 6c 55 6e 6c 6f 63 6b 48 65 61 70 40 34 00 5f 5f 69 6d 70 5f 5f 52 side@4._RtlUnlockHeap@4.__imp__R
d020 74 6c 55 6e 6c 6f 63 6b 48 65 61 70 40 34 00 5f 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 tlUnlockHeap@4._RtlUnlockCurrent
d040 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 Thread@0.__imp__RtlUnlockCurrent
d060 54 68 72 65 61 64 40 30 00 5f 52 74 6c 55 6e 6c 6f 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 Thread@0._RtlUnlockBootStatusDat
d080 61 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 a@4.__imp__RtlUnlockBootStatusDa
d0a0 74 61 40 34 00 5f 52 74 6c 55 6e 69 66 6f 72 6d 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 ta@4._RtlUniform@4.__imp__RtlUni
d0c0 66 6f 72 6d 40 34 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 40 32 30 00 5f 5f 69 form@4._RtlUnicodeToUTF8N@20.__i
d0e0 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 40 32 30 00 5f 52 74 6c 55 6e 69 mp__RtlUnicodeToUTF8N@20._RtlUni
d100 63 6f 64 65 54 6f 4f 65 6d 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 codeToOemN@20.__imp__RtlUnicodeT
d120 6f 4f 65 6d 4e 40 32 30 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 oOemN@20._RtlUnicodeToMultiByteS
d140 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 ize@12.__imp__RtlUnicodeToMultiB
d160 79 74 65 53 69 7a 65 40 31 32 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 yteSize@12._RtlUnicodeToMultiByt
d180 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 eN@20.__imp__RtlUnicodeToMultiBy
d1a0 74 65 4e 40 32 30 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 40 32 34 teN@20._RtlUnicodeToCustomCPN@24
d1c0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 40 32 34 .__imp__RtlUnicodeToCustomCPN@24
d1e0 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 32 ._RtlUnicodeStringToOemString@12
d200 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 .__imp__RtlUnicodeStringToOemStr
d220 69 6e 67 40 31 32 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a ing@12._RtlUnicodeStringToOemSiz
d240 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d e@4.__imp__RtlUnicodeStringToOem
d260 53 69 7a 65 40 34 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e 74 65 67 65 Size@4._RtlUnicodeStringToIntege
d280 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e r@12.__imp__RtlUnicodeStringToIn
d2a0 74 65 67 65 72 40 31 32 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e teger@12._RtlUnicodeStringToCoun
d2c0 74 65 64 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 tedOemString@12.__imp__RtlUnicod
d2e0 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 52 74 eStringToCountedOemString@12._Rt
d300 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 40 31 32 00 5f 5f lUnicodeStringToAnsiString@12.__
d320 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e imp__RtlUnicodeStringToAnsiStrin
d340 67 40 31 32 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 g@12._RtlUnicodeStringToAnsiSize
d360 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 @4.__imp__RtlUnicodeStringToAnsi
d380 53 69 7a 65 40 34 00 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c Size@4._RtlUnhandledExceptionFil
d3a0 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 ter@4.__imp__RtlUnhandledExcepti
d3c0 6f 6e 46 69 6c 74 65 72 40 34 00 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f onFilter@4._RtlUnhandledExceptio
d3e0 6e 46 69 6c 74 65 72 32 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 nFilter2@8.__imp__RtlUnhandledEx
d400 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 32 40 38 00 40 52 74 6c 55 6c 6f 6e 67 6c 6f 6e 67 42 79 ceptionFilter2@8.@RtlUlonglongBy
d420 74 65 53 77 61 70 40 38 00 5f 5f 69 6d 70 5f 40 52 74 6c 55 6c 6f 6e 67 6c 6f 6e 67 42 79 74 65 teSwap@8.__imp_@RtlUlonglongByte
d440 53 77 61 70 40 38 00 40 52 74 6c 55 6c 6f 6e 67 42 79 74 65 53 77 61 70 40 34 00 5f 5f 69 6d 70 Swap@8.@RtlUlongByteSwap@4.__imp
d460 5f 40 52 74 6c 55 6c 6f 6e 67 42 79 74 65 53 77 61 70 40 34 00 5f 52 74 6c 55 54 46 38 54 6f 55 _@RtlUlongByteSwap@4._RtlUTF8ToU
d480 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f nicodeN@20.__imp__RtlUTF8ToUnico
d4a0 64 65 4e 40 32 30 00 5f 52 74 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 deN@20._RtlTryEnterCriticalSecti
d4c0 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 on@4.__imp__RtlTryEnterCriticalS
d4e0 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 ection@4._RtlTryConvertSRWLockSh
d500 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 40 34 00 5f 5f 69 6d 70 aredToExclusiveOrRelease@4.__imp
d520 5f 5f 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 __RtlTryConvertSRWLockSharedToEx
d540 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 40 34 00 5f 52 74 6c 54 72 79 41 63 71 75 69 72 clusiveOrRelease@4._RtlTryAcquir
d560 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 79 41 63 eSRWLockShared@4.__imp__RtlTryAc
d580 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 52 74 6c 54 72 79 41 63 71 75 quireSRWLockShared@4._RtlTryAcqu
d5a0 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c ireSRWLockExclusive@4.__imp__Rtl
d5c0 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 52 74 TryAcquireSRWLockExclusive@4._Rt
d5e0 6c 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 lTryAcquirePebLock@0.__imp__RtlT
d600 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 40 30 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 ryAcquirePebLock@0._RtlTraceData
d620 62 61 73 65 56 61 6c 69 64 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 baseValidate@4.__imp__RtlTraceDa
d640 74 61 62 61 73 65 56 61 6c 69 64 61 74 65 40 34 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 tabaseValidate@4._RtlTraceDataba
d660 73 65 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 seUnlock@4.__imp__RtlTraceDataba
d680 73 65 55 6e 6c 6f 63 6b 40 34 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b seUnlock@4._RtlTraceDatabaseLock
d6a0 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 40 34 @4.__imp__RtlTraceDatabaseLock@4
d6c0 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 40 31 36 00 5f 5f 69 6d 70 5f ._RtlTraceDatabaseFind@16.__imp_
d6e0 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 40 31 36 00 5f 52 74 6c 54 72 61 _RtlTraceDatabaseFind@16._RtlTra
d700 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 ceDatabaseEnumerate@12.__imp__Rt
d720 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 40 31 32 00 5f 52 74 6c 54 lTraceDatabaseEnumerate@12._RtlT
d740 72 61 63 65 44 61 74 61 62 61 73 65 44 65 73 74 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c raceDatabaseDestroy@4.__imp__Rtl
d760 54 72 61 63 65 44 61 74 61 62 61 73 65 44 65 73 74 72 6f 79 40 34 00 5f 52 74 6c 54 72 61 63 65 TraceDatabaseDestroy@4._RtlTrace
d780 44 61 74 61 62 61 73 65 43 72 65 61 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 DatabaseCreate@20.__imp__RtlTrac
d7a0 65 44 61 74 61 62 61 73 65 43 72 65 61 74 65 40 32 30 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 eDatabaseCreate@20._RtlTraceData
d7c0 62 61 73 65 41 64 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 baseAdd@16.__imp__RtlTraceDataba
d7e0 73 65 41 64 64 40 31 36 00 5f 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 40 38 00 seAdd@16._RtlTimeToTimeFields@8.
d800 5f 5f 69 6d 70 5f 5f 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f 52 74 __imp__RtlTimeToTimeFields@8._Rt
d820 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 40 38 00 5f 5f 69 6d 70 5f lTimeToSecondsSince1980@8.__imp_
d840 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 40 38 00 5f 52 74 _RtlTimeToSecondsSince1980@8._Rt
d860 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 40 38 00 5f 5f 69 6d 70 5f lTimeToSecondsSince1970@8.__imp_
d880 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 40 38 00 5f 52 74 _RtlTimeToSecondsSince1970@8._Rt
d8a0 6c 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f 5f 69 6d 70 lTimeToElapsedTimeFields@8.__imp
d8c0 5f 5f 52 74 6c 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f __RtlTimeToElapsedTimeFields@8._
d8e0 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c RtlTimeFieldsToTime@8.__imp__Rtl
d900 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d 65 40 38 00 5f 52 74 6c 54 65 73 74 50 72 6f 74 65 TimeFieldsToTime@8._RtlTestProte
d920 63 74 65 64 41 63 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 65 73 74 50 72 6f 74 65 ctedAccess@8.__imp__RtlTestProte
d940 63 74 65 64 41 63 63 65 73 73 40 38 00 5f 52 74 6c 54 65 73 74 42 69 74 40 38 00 5f 5f 69 6d 70 ctedAccess@8._RtlTestBit@8.__imp
d960 5f 5f 52 74 6c 54 65 73 74 42 69 74 40 38 00 5f 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 __RtlTestBit@8._RtlTestAndPublis
d980 68 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 65 73 74 41 hWnfStateData@28.__imp__RtlTestA
d9a0 6e 64 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 38 00 5f 52 74 6c 53 79 73 ndPublishWnfStateData@28._RtlSys
d9c0 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 temTimeToLocalTime@8.__imp__RtlS
d9e0 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 6d 65 40 38 00 5f 52 74 6c 53 77 69 74 63 ystemTimeToLocalTime@8._RtlSwitc
da00 68 65 64 56 56 49 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 40 hedVVI@16.__imp__RtlSwitchedVVI@
da20 31 36 00 5f 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 16._RtlSubtreeSuccessor@4.__imp_
da40 5f 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 40 34 00 5f 52 74 6c 53 75 62 74 72 _RtlSubtreeSuccessor@4._RtlSubtr
da60 65 65 50 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 74 72 65 eePredecessor@4.__imp__RtlSubtre
da80 65 50 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 ePredecessor@4._RtlSubscribeWnfS
daa0 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 33 36 00 5f 5f 69 6d 70 5f tateChangeNotification@36.__imp_
dac0 5f 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 _RtlSubscribeWnfStateChangeNotif
dae0 69 63 61 74 69 6f 6e 40 33 36 00 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 40 38 ication@36._RtlSubAuthoritySid@8
db00 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 40 38 00 5f 52 74 .__imp__RtlSubAuthoritySid@8._Rt
db20 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 lSubAuthorityCountSid@4.__imp__R
db40 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 40 34 00 5f 52 74 6c 53 74 72 tlSubAuthorityCountSid@4._RtlStr
db60 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f onglyEnumerateEntryHashTable@8._
db80 5f 69 6d 70 5f 5f 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 _imp__RtlStronglyEnumerateEntryH
dba0 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 40 ashTable@8._RtlStringFromGUIDEx@
dbc0 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 40 31 32 12.__imp__RtlStringFromGUIDEx@12
dbe0 00 5f 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c ._RtlStringFromGUID@8.__imp__Rtl
dc00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 40 38 00 5f 52 74 6c 53 74 61 72 74 52 58 61 63 74 40 StringFromGUID@8._RtlStartRXact@
dc20 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 74 61 72 74 52 58 61 63 74 40 34 00 5f 52 74 6c 53 70 6c 4.__imp__RtlStartRXact@4._RtlSpl
dc40 61 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 70 6c 61 79 40 34 00 5f 52 74 6c 53 6c 65 65 70 ay@4.__imp__RtlSplay@4._RtlSleep
dc60 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 ConditionVariableSRW@16.__imp__R
dc80 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 40 31 36 00 5f tlSleepConditionVariableSRW@16._
dca0 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 40 31 32 00 5f RtlSleepConditionVariableCS@12._
dcc0 5f 69 6d 70 5f 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 _imp__RtlSleepConditionVariableC
dce0 53 40 31 32 00 5f 52 74 6c 53 69 7a 65 48 65 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 S@12._RtlSizeHeap@12.__imp__RtlS
dd00 69 7a 65 48 65 61 70 40 31 32 00 5f 52 74 6c 53 69 64 49 73 48 69 67 68 65 72 4c 65 76 65 6c 40 izeHeap@12._RtlSidIsHigherLevel@
dd20 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 49 73 48 69 67 68 65 72 4c 65 76 65 6c 40 31 32 12.__imp__RtlSidIsHigherLevel@12
dd40 00 5f 52 74 6c 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 ._RtlSidHashLookup@8.__imp__RtlS
dd60 69 64 48 61 73 68 4c 6f 6f 6b 75 70 40 38 00 5f 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 idHashLookup@8._RtlSidHashInitia
dd80 6c 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 6c lize@12.__imp__RtlSidHashInitial
dda0 69 7a 65 40 31 32 00 5f 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 76 65 6c 40 31 32 00 5f 5f 69 6d ize@12._RtlSidEqualLevel@12.__im
ddc0 70 5f 5f 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 76 65 6c 40 31 32 00 5f 52 74 6c 53 69 64 44 6f p__RtlSidEqualLevel@12._RtlSidDo
dde0 6d 69 6e 61 74 65 73 46 6f 72 54 72 75 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 minatesForTrust@12.__imp__RtlSid
de00 44 6f 6d 69 6e 61 74 65 73 46 6f 72 54 72 75 73 74 40 31 32 00 5f 52 74 6c 53 69 64 44 6f 6d 69 DominatesForTrust@12._RtlSidDomi
de20 6e 61 74 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 40 nates@12.__imp__RtlSidDominates@
de40 31 32 00 5f 52 74 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 40 31 36 00 5f 5f 69 6d 70 12._RtlSetUserValueHeap@16.__imp
de60 5f 5f 52 74 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 40 31 36 00 5f 52 74 6c 53 65 74 __RtlSetUserValueHeap@16._RtlSet
de80 55 73 65 72 46 6c 61 67 73 48 65 61 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 55 73 UserFlagsHeap@20.__imp__RtlSetUs
dea0 65 72 46 6c 61 67 73 48 65 61 70 40 32 30 00 5f 52 74 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 erFlagsHeap@20._RtlSetUnhandledE
dec0 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 55 6e xceptionFilter@4.__imp__RtlSetUn
dee0 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 52 74 6c 53 65 74 handledExceptionFilter@4._RtlSet
df00 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 69 6d 65 72 40 32 38 00 5f Timer@28.__imp__RtlSetTimer@28._
df20 52 74 6c 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d RtlSetTimeZoneInformation@4.__im
df40 70 5f 5f 52 74 6c 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f p__RtlSetTimeZoneInformation@4._
df60 52 74 6c 53 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 34 RtlSetThreadWorkOnBehalfTicket@4
df80 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 .__imp__RtlSetThreadWorkOnBehalf
dfa0 54 69 63 6b 65 74 40 34 00 5f 52 74 6c 53 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 Ticket@4._RtlSetThreadSubProcess
dfc0 54 61 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 Tag@4.__imp__RtlSetThreadSubProc
dfe0 65 73 73 54 61 67 40 34 00 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 essTag@4._RtlSetThreadPreferredU
e000 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 61 ILanguages@12.__imp__RtlSetThrea
e020 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 52 74 6c 53 65 74 dPreferredUILanguages@12._RtlSet
e040 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c ThreadPoolStartFunc@8.__imp__Rtl
e060 53 65 74 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 40 38 00 5f 52 74 6c 53 65 74 SetThreadPoolStartFunc@8._RtlSet
e080 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f ThreadPlaceholderCompatibilityMo
e0a0 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c de@4.__imp__RtlSetThreadPlacehol
e0c0 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 40 34 00 5f 52 74 6c 53 65 74 54 68 derCompatibilityMode@4._RtlSetTh
e0e0 72 65 61 64 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 readIsCritical.__imp__RtlSetThre
e100 61 64 49 73 43 72 69 74 69 63 61 6c 00 5f 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d adIsCritical._RtlSetThreadErrorM
e120 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f ode@8.__imp__RtlSetThreadErrorMo
e140 64 65 40 38 00 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 40 31 de@8._RtlSetSystemBootStatusEx@1
e160 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 2.__imp__RtlSetSystemBootStatusE
e180 78 40 31 32 00 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 40 31 36 00 x@12._RtlSetSystemBootStatus@16.
e1a0 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 40 31 36 __imp__RtlSetSystemBootStatus@16
e1c0 00 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 32 34 00 5f 5f 69 6d ._RtlSetSecurityObjectEx@24.__im
e1e0 70 5f 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 32 34 00 5f 52 74 p__RtlSetSecurityObjectEx@24._Rt
e200 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c lSetSecurityObject@20.__imp__Rtl
e220 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 52 74 6c 53 65 74 53 65 63 75 SetSecurityObject@20._RtlSetSecu
e240 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f rityDescriptorRMControl@8.__imp_
e260 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 _RtlSetSecurityDescriptorRMContr
e280 6f 6c 40 38 00 5f 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 40 34 00 5f 5f 69 ol@8._RtlSetSearchPathMode@4.__i
e2a0 6d 70 5f 5f 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 40 34 00 5f 52 74 6c 53 mp__RtlSetSearchPathMode@4._RtlS
e2c0 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 5f 69 6d etSaclSecurityDescriptor@16.__im
e2e0 70 5f 5f 52 74 6c 53 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 p__RtlSetSaclSecurityDescriptor@
e300 31 36 00 5f 52 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 69 16._RtlSetProxiedProcessId@4.__i
e320 6d 70 5f 5f 52 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 40 34 00 5f 52 74 mp__RtlSetProxiedProcessId@4._Rt
e340 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 lSetProtectedPolicy@12.__imp__Rt
e360 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 52 74 6c 53 65 74 50 72 lSetProtectedPolicy@12._RtlSetPr
e380 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 50 72 6f ocessIsCritical.__imp__RtlSetPro
e3a0 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 52 74 6c 53 65 74 50 72 6f 63 65 73 73 44 65 62 cessIsCritical._RtlSetProcessDeb
e3c0 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 50 72 ugInformation@12.__imp__RtlSetPr
e3e0 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 52 74 6c 53 65 74 ocessDebugInformation@12._RtlSet
e400 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 00 5f 5f 69 6d 70 5f PortableOperatingSystem@4.__imp_
e420 5f 52 74 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 _RtlSetPortableOperatingSystem@4
e440 00 5f 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 ._RtlSetOwnerSecurityDescriptor@
e460 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 12.__imp__RtlSetOwnerSecurityDes
e480 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 criptor@12._RtlSetLastWin32Error
e4a0 41 6e 64 4e 74 53 74 61 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f AndNtStatusFromNtStatus@4.__imp_
e4c0 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 74 75 73 _RtlSetLastWin32ErrorAndNtStatus
e4e0 46 72 6f 6d 4e 74 53 74 61 74 75 73 40 34 00 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 FromNtStatus@4._RtlSetLastWin32E
e500 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 rror@4.__imp__RtlSetLastWin32Err
e520 6f 72 40 34 00 5f 52 74 6c 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b or@4._RtlSetIoCompletionCallback
e540 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c @12.__imp__RtlSetIoCompletionCal
e560 6c 62 61 63 6b 40 31 32 00 5f 52 74 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 40 31 lback@12._RtlSetInformationAcl@1
e580 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 40 31 36 6.__imp__RtlSetInformationAcl@16
e5a0 00 5f 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 32 30 ._RtlSetImageMitigationPolicy@20
e5c0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c .__imp__RtlSetImageMitigationPol
e5e0 69 63 79 40 32 30 00 5f 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 icy@20._RtlSetHeapInformation@16
e600 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 .__imp__RtlSetHeapInformation@16
e620 00 5f 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 ._RtlSetGroupSecurityDescriptor@
e640 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 12.__imp__RtlSetGroupSecurityDes
e660 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 criptor@12._RtlSetExtendedFeatur
e680 65 73 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 esMask@12.__imp__RtlSetExtendedF
e6a0 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e eaturesMask@12._RtlSetEnvironmen
e6c0 74 56 61 72 69 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f tVariable@12.__imp__RtlSetEnviro
e6e0 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 40 31 32 00 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d nmentVariable@12._RtlSetEnvironm
e700 65 6e 74 56 61 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 entVar@20.__imp__RtlSetEnvironme
e720 6e 74 56 61 72 40 32 30 00 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ntVar@20._RtlSetEnvironmentStrin
e740 67 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 gs@8.__imp__RtlSetEnvironmentStr
e760 69 6e 67 73 40 38 00 5f 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 ings@8._RtlSetDynamicTimeZoneInf
e780 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 ormation@4.__imp__RtlSetDynamicT
e7a0 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 52 74 6c 53 65 74 44 61 63 6c imeZoneInformation@4._RtlSetDacl
e7c0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c SecurityDescriptor@16.__imp__Rtl
e7e0 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 52 74 SetDaclSecurityDescriptor@16._Rt
e800 6c 53 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f lSetCurrentTransaction@4.__imp__
e820 52 74 6c 53 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 00 5f 52 74 6c 53 RtlSetCurrentTransaction@4._RtlS
e840 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 etCurrentEnvironment@8.__imp__Rt
e860 6c 53 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 52 74 6c 53 65 74 lSetCurrentEnvironment@8._RtlSet
e880 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 CurrentDirectory_U@4.__imp__RtlS
e8a0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 40 34 00 5f 52 74 6c 53 65 74 43 72 etCurrentDirectory_U@4._RtlSetCr
e8c0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f iticalSectionSpinCount@8.__imp__
e8e0 52 74 6c 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 RtlSetCriticalSectionSpinCount@8
e900 00 5f 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ._RtlSetControlSecurityDescripto
e920 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 r@12.__imp__RtlSetControlSecurit
e940 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 6c 53 65 74 42 69 74 73 40 31 32 00 5f 5f yDescriptor@12._RtlSetBits@12.__
e960 69 6d 70 5f 5f 52 74 6c 53 65 74 42 69 74 73 40 31 32 00 5f 52 74 6c 53 65 74 42 69 74 40 38 00 imp__RtlSetBits@12._RtlSetBit@8.
e980 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 42 69 74 40 38 00 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 __imp__RtlSetBit@8._RtlSetAllBit
e9a0 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 40 34 00 5f 52 74 6c 53 s@4.__imp__RtlSetAllBits@4._RtlS
e9c0 65 6e 64 4d 73 67 54 6f 53 6d 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 6e 64 4d 73 67 54 6f endMsgToSm@8.__imp__RtlSendMsgTo
e9e0 53 6d 40 38 00 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 Sm@8._RtlSelfRelativeToAbsoluteS
ea00 44 40 34 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 D@44.__imp__RtlSelfRelativeToAbs
ea20 6f 6c 75 74 65 53 44 40 34 34 00 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 oluteSD@44._RtlSelfRelativeToAbs
ea40 6f 6c 75 74 65 53 44 32 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 oluteSD2@8.__imp__RtlSelfRelativ
ea60 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 32 40 38 00 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 eToAbsoluteSD2@8._RtlSecondsSinc
ea80 65 31 39 38 30 54 6f 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 63 6f 6e 64 73 53 e1980ToTime@8.__imp__RtlSecondsS
eaa0 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 40 38 00 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 ince1980ToTime@8._RtlSecondsSinc
eac0 65 31 39 37 30 54 6f 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 63 6f 6e 64 73 53 e1970ToTime@8.__imp__RtlSecondsS
eae0 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 40 38 00 5f 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 ince1970ToTime@8._RtlRunOnceInit
eb00 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 ialize@4.__imp__RtlRunOnceInitia
eb20 6c 69 7a 65 40 34 00 5f 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 lize@4._RtlRunOnceExecuteOnce@16
eb40 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 .__imp__RtlRunOnceExecuteOnce@16
eb60 00 5f 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 ._RtlRunOnceComplete@12.__imp__R
eb80 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 52 74 6c 52 75 6e 4f 6e 63 65 tlRunOnceComplete@12._RtlRunOnce
eba0 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e BeginInitialize@12.__imp__RtlRun
ebc0 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 32 00 5f 52 74 6c 52 75 6e 45 6e OnceBeginInitialize@12._RtlRunEn
ebe0 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 codeUnicodeString@8.__imp__RtlRu
ec00 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 52 75 6e 44 65 nEncodeUnicodeString@8._RtlRunDe
ec20 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 codeUnicodeString@8.__imp__RtlRu
ec40 6e 44 65 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 52 65 73 74 6f nDecodeUnicodeString@8._RtlResto
ec60 72 65 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 40 30 00 5f 5f 69 reSystemBootStatusDefaults@0.__i
ec80 6d 70 5f 5f 52 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 44 65 mp__RtlRestoreSystemBootStatusDe
eca0 66 61 75 6c 74 73 40 30 00 5f 52 74 6c 52 65 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 faults@0._RtlRestoreLastWin32Err
ecc0 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 or@4.__imp__RtlRestoreLastWin32E
ece0 72 72 6f 72 40 34 00 5f 52 74 6c 52 65 73 74 6f 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 rror@4._RtlRestoreBootStatusDefa
ed00 75 6c 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 73 74 6f 72 65 42 6f 6f 74 53 74 61 74 ults@4.__imp__RtlRestoreBootStat
ed20 75 73 44 65 66 61 75 6c 74 73 40 34 00 5f 52 74 6c 52 65 73 65 74 52 74 6c 54 72 61 6e 73 6c 61 usDefaults@4._RtlResetRtlTransla
ed40 74 69 6f 6e 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 73 65 74 52 74 6c 54 72 61 6e 73 6c tions@4.__imp__RtlResetRtlTransl
ed60 61 74 69 6f 6e 73 40 34 00 5f 52 74 6c 52 65 73 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f ations@4._RtlResetMemoryBlockLoo
ed80 6b 61 73 69 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 73 65 74 4d 65 6d 6f 72 79 42 6c kaside@4.__imp__RtlResetMemoryBl
eda0 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 73 63 61 ockLookaside@4._RtlReportSqmEsca
edc0 6c 61 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 73 63 lation@24.__imp__RtlReportSqmEsc
ede0 61 6c 61 74 69 6f 6e 40 32 34 00 5f 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 72 6f 63 65 alation@24._RtlReportSilentProce
ee00 73 73 45 78 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 ssExit@8.__imp__RtlReportSilentP
ee20 72 6f 63 65 73 73 45 78 69 74 40 38 00 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e rocessExit@8._RtlReportException
ee40 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 45 Ex@20.__imp__RtlReportExceptionE
ee60 78 40 32 30 00 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d x@20._RtlReportException@12.__im
ee80 70 5f 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 52 74 6c 52 65 70 p__RtlReportException@12._RtlRep
eea0 6c 61 63 65 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 61 74 68 40 31 36 00 5f 5f 69 laceSystemDirectoryInPath@16.__i
eec0 6d 70 5f 5f 52 74 6c 52 65 70 6c 61 63 65 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 mp__RtlReplaceSystemDirectoryInP
eee0 61 74 68 40 31 36 00 5f 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 40 31 36 00 5f 5f 69 ath@16._RtlReplaceSidInSd@16.__i
ef00 6d 70 5f 5f 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 40 31 36 00 5f 52 74 6c 52 65 6d mp__RtlReplaceSidInSd@16._RtlRem
ef20 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f oveVectoredExceptionHandler@4.__
ef40 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 imp__RtlRemoveVectoredExceptionH
ef60 61 6e 64 6c 65 72 40 34 00 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 andler@4._RtlRemoveVectoredConti
ef80 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 nueHandler@4.__imp__RtlRemoveVec
efa0 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 52 74 6c 52 65 6d 6f 76 toredContinueHandler@4._RtlRemov
efc0 65 50 72 69 76 69 6c 65 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 50 ePrivileges@12.__imp__RtlRemoveP
efe0 72 69 76 69 6c 65 67 65 73 40 31 32 00 5f 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 rivileges@12._RtlRemoveEntryHash
f000 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 Table@12.__imp__RtlRemoveEntryHa
f020 73 68 54 61 62 6c 65 40 31 32 00 5f 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 40 32 38 00 5f 5f 69 shTable@12._RtlRemoteCall@28.__i
f040 6d 70 5f 5f 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 40 32 38 00 5f 52 74 6c 52 65 6c 65 61 73 65 mp__RtlRemoteCall@28._RtlRelease
f060 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 SRWLockShared@4.__imp__RtlReleas
f080 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c eSRWLockShared@4._RtlReleaseSRWL
f0a0 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 ockExclusive@4.__imp__RtlRelease
f0c0 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 SRWLockExclusive@4._RtlReleaseRe
f0e0 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 73 6f 75 72 source@4.__imp__RtlReleaseResour
f100 63 65 40 34 00 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 40 34 00 5f ce@4._RtlReleaseRelativeName@4._
f120 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 40 34 00 5f _imp__RtlReleaseRelativeName@4._
f140 52 74 6c 52 65 6c 65 61 73 65 50 72 69 76 69 6c 65 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c RtlReleasePrivilege@4.__imp__Rtl
f160 52 65 6c 65 61 73 65 50 72 69 76 69 6c 65 67 65 40 34 00 5f 52 74 6c 52 65 6c 65 61 73 65 50 65 ReleasePrivilege@4._RtlReleasePe
f180 62 4c 6f 63 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 50 65 62 4c 6f 63 6b bLock@0.__imp__RtlReleasePebLock
f1a0 40 30 00 5f 52 74 6c 52 65 6c 65 61 73 65 50 61 74 68 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 @0._RtlReleasePath@4.__imp__RtlR
f1c0 65 6c 65 61 73 65 50 61 74 68 40 34 00 5f 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 eleasePath@4._RtlReleaseActivati
f1e0 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 41 63 74 onContext@4.__imp__RtlReleaseAct
f200 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 52 74 6c 52 65 67 69 73 74 65 72 57 61 69 ivationContext@4._RtlRegisterWai
f220 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 57 61 69 74 40 32 34 00 5f t@24.__imp__RtlRegisterWait@24._
f240 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 73 40 30 00 5f 5f 69 RtlRegisterThreadWithCsrss@0.__i
f260 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 73 40 30 mp__RtlRegisterThreadWithCsrss@0
f280 00 5f 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 ._RtlRegisterSecureMemoryCacheCa
f2a0 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 llback@4.__imp__RtlRegisterSecur
f2c0 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 52 74 6c 52 65 67 69 73 eMemoryCacheCallback@4._RtlRegis
f2e0 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 34 00 5f 5f 69 terForWnfMetaNotification@24.__i
f300 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 mp__RtlRegisterForWnfMetaNotific
f320 61 74 69 6f 6e 40 32 34 00 5f 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 40 34 00 5f 5f 69 ation@24._RtlRealSuccessor@4.__i
f340 6d 70 5f 5f 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 40 34 00 5f 52 74 6c 52 65 61 6c 50 mp__RtlRealSuccessor@4._RtlRealP
f360 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 61 6c 50 72 65 64 65 redecessor@4.__imp__RtlRealPrede
f380 63 65 73 73 6f 72 40 34 00 5f 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 cessor@4._RtlReadThreadProfiling
f3a0 44 61 74 61 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 Data@12.__imp__RtlReadThreadProf
f3c0 69 6c 69 6e 67 44 61 74 61 40 31 32 00 5f 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 ilingData@12._RtlReAllocateHeap@
f3e0 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 31 36 00 5f 16.__imp__RtlReAllocateHeap@16._
f400 52 74 6c 52 62 52 65 6d 6f 76 65 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 62 52 65 RtlRbRemoveNode@8.__imp__RtlRbRe
f420 6d 6f 76 65 4e 6f 64 65 40 38 00 5f 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 40 31 36 moveNode@8._RtlRbInsertNodeEx@16
f440 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 40 31 36 00 5f 52 74 .__imp__RtlRbInsertNodeEx@16._Rt
f460 6c 52 61 6e 64 6f 6d 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 6e 64 6f 6d 45 78 40 34 lRandomEx@4.__imp__RtlRandomEx@4
f480 00 5f 52 74 6c 52 61 6e 64 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 6e 64 6f 6d 40 34 ._RtlRandom@4.__imp__RtlRandom@4
f4a0 00 5f 52 74 6c 52 61 69 73 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 69 ._RtlRaiseStatus@4.__imp__RtlRai
f4c0 73 65 53 74 61 74 75 73 40 34 00 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 34 00 seStatus@4._RtlRaiseException@4.
f4e0 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 34 00 5f 52 74 6c 51 __imp__RtlRaiseException@4._RtlQ
f500 75 65 75 65 57 6f 72 6b 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 75 65 57 ueueWorkItem@12.__imp__RtlQueueW
f520 6f 72 6b 49 74 65 6d 40 31 32 00 5f 52 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 orkItem@12._RtlQueueApcWow64Thre
f540 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 ad@20.__imp__RtlQueueApcWow64Thr
f560 65 61 64 40 32 30 00 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 ead@20._RtlQueryWnfStateDataWith
f580 45 78 70 6c 69 63 69 74 53 63 6f 70 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 ExplicitScope@28.__imp__RtlQuery
f5a0 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 63 6f 70 65 40 32 38 WnfStateDataWithExplicitScope@28
f5c0 00 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f ._RtlQueryWnfStateData@24.__imp_
f5e0 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 52 74 6c 51 75 65 _RtlQueryWnfStateData@24._RtlQue
f600 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f ryWnfMetaNotification@20.__imp__
f620 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 5f RtlQueryWnfMetaNotification@20._
f640 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 40 34 00 5f 5f 69 RtlQueryValidationRunlevel@4.__i
f660 6d 70 5f 5f 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 40 34 mp__RtlQueryValidationRunlevel@4
f680 00 5f 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 ._RtlQueryUnbiasedInterruptTime@
f6a0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 4.__imp__RtlQueryUnbiasedInterru
f6c0 70 74 54 69 6d 65 40 34 00 5f 52 74 6c 51 75 65 72 79 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d ptTime@4._RtlQueryTimeZoneInform
f6e0 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 54 69 6d 65 5a 6f 6e 65 49 ation@4.__imp__RtlQueryTimeZoneI
f700 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 nformation@4._RtlQueryThreadProf
f720 69 6c 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 72 6f iling@8.__imp__RtlQueryThreadPro
f740 66 69 6c 69 6e 67 40 38 00 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c filing@8._RtlQueryThreadPlacehol
f760 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 derCompatibilityMode@0.__imp__Rt
f780 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 lQueryThreadPlaceholderCompatibi
f7a0 6c 69 74 79 4d 6f 64 65 40 30 00 5f 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 lityMode@0._RtlQuerySecurityObje
f7c0 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a ct@20.__imp__RtlQuerySecurityObj
f7e0 65 63 74 40 32 30 00 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 ect@20._RtlQueryRegistryValuesEx
f800 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 @20.__imp__RtlQueryRegistryValue
f820 73 45 78 40 32 30 00 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 40 32 sEx@20._RtlQueryRegistryValues@2
f840 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 40 0.__imp__RtlQueryRegistryValues@
f860 32 30 00 5f 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 5f 20._RtlQueryProtectedPolicy@8.__
f880 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f imp__RtlQueryProtectedPolicy@8._
f8a0 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 RtlQueryProcessLockInformation@4
f8c0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 .__imp__RtlQueryProcessLockInfor
f8e0 6d 61 74 69 6f 6e 40 34 00 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e mation@4._RtlQueryProcessDebugIn
f900 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 formation@12.__imp__RtlQueryProc
f920 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 52 74 6c 51 75 65 72 79 essDebugInformation@12._RtlQuery
f940 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f ProcessBackTraceInformation@4.__
f960 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 imp__RtlQueryProcessBackTraceInf
f980 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 ormation@4._RtlQueryPerformanceF
f9a0 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 requency@4.__imp__RtlQueryPerfor
f9c0 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 manceFrequency@4._RtlQueryPerfor
f9e0 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 65 manceCounter@4.__imp__RtlQueryPe
fa00 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 52 74 6c 51 75 65 72 79 50 61 63 6b rformanceCounter@4._RtlQueryPack
fa20 61 67 65 49 64 65 6e 74 69 74 79 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 ageIdentityEx@28.__imp__RtlQuery
fa40 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 45 78 40 32 38 00 5f 52 74 6c 51 75 65 72 79 50 61 PackageIdentityEx@28._RtlQueryPa
fa60 63 6b 61 67 65 49 64 65 6e 74 69 74 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 ckageIdentity@24.__imp__RtlQuery
fa80 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 40 32 34 00 5f 52 74 6c 51 75 65 72 79 50 61 63 6b PackageIdentity@24._RtlQueryPack
faa0 61 67 65 43 6c 61 69 6d 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 61 63 6b ageClaims@32.__imp__RtlQueryPack
fac0 61 67 65 43 6c 61 69 6d 73 40 33 32 00 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ageClaims@32._RtlQueryInformatio
fae0 6e 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 31 36 00 5f 5f 69 6d nActiveActivationContext@16.__im
fb00 70 5f 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 41 63 74 69 p__RtlQueryInformationActiveActi
fb20 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 31 36 00 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d vationContext@16._RtlQueryInform
fb40 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 32 38 00 5f 5f 69 6d 70 5f ationActivationContext@28.__imp_
fb60 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f _RtlQueryInformationActivationCo
fb80 6e 74 65 78 74 40 32 38 00 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c ntext@28._RtlQueryInformationAcl
fba0 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 @16.__imp__RtlQueryInformationAc
fbc0 6c 40 31 36 00 5f 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c l@16._RtlQueryImageMitigationPol
fbe0 69 63 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 icy@20.__imp__RtlQueryImageMitig
fc00 61 74 69 6f 6e 50 6f 6c 69 63 79 40 32 30 00 5f 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e 66 6f ationPolicy@20._RtlQueryHeapInfo
fc20 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e rmation@20.__imp__RtlQueryHeapIn
fc40 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e formation@20._RtlQueryEnvironmen
fc60 74 56 61 72 69 61 62 6c 65 5f 55 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 45 6e tVariable_U@12.__imp__RtlQueryEn
fc80 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 5f 55 40 31 32 00 5f 52 74 6c 51 75 65 72 79 vironmentVariable_U@12._RtlQuery
fca0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 EnvironmentVariable@24.__imp__Rt
fcc0 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 40 32 34 00 5f 52 74 lQueryEnvironmentVariable@24._Rt
fce0 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 lQueryElevationFlags@4.__imp__Rt
fd00 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 6c 61 67 73 40 34 00 5f 52 74 6c 51 75 65 72 79 lQueryElevationFlags@4._RtlQuery
fd20 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 DynamicTimeZoneInformation@4.__i
fd40 6d 70 5f 5f 52 74 6c 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 mp__RtlQueryDynamicTimeZoneInfor
fd60 6d 61 74 69 6f 6e 40 34 00 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f mation@4._RtlQueryDepthSList@4._
fd80 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f 52 74 6c 51 _imp__RtlQueryDepthSList@4._RtlQ
fda0 75 65 72 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 ueryAtomInAtomTable@24.__imp__Rt
fdc0 6c 51 75 65 72 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 32 34 00 5f 52 74 6c 51 75 65 lQueryAtomInAtomTable@24._RtlQue
fde0 72 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 ryActivationContextApplicationSe
fe00 74 74 69 6e 67 73 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 74 ttings@28.__imp__RtlQueryActivat
fe20 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 40 32 38 ionContextApplicationSettings@28
fe40 00 5f 52 74 6c 50 75 73 68 46 72 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 75 73 68 46 ._RtlPushFrame@4.__imp__RtlPushF
fe60 72 61 6d 65 40 34 00 5f 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 rame@4._RtlPublishWnfStateData@2
fe80 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 61 74 61 40 4.__imp__RtlPublishWnfStateData@
fea0 32 34 00 5f 52 74 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 52 24._RtlProcessFlsData@4.__imp__R
fec0 74 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 40 34 00 5f 52 74 6c 50 72 65 66 69 78 55 6e 69 tlProcessFlsData@4._RtlPrefixUni
fee0 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 72 65 66 69 78 55 6e codeString@12.__imp__RtlPrefixUn
ff00 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 40 icodeString@12._RtlPrefixString@
ff20 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 40 31 32 00 5f 52 74 12.__imp__RtlPrefixString@12._Rt
ff40 6c 50 6f 70 46 72 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 6f 70 46 72 61 6d 65 40 34 lPopFrame@4.__imp__RtlPopFrame@4
ff60 00 5f 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f ._RtlPinAtomInAtomTable@8.__imp_
ff80 5f 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 52 74 6c 50 63 54 _RtlPinAtomInAtomTable@8._RtlPcT
ffa0 6f 46 69 6c 65 48 65 61 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 63 54 6f 46 69 6c 65 oFileHeader@8.__imp__RtlPcToFile
ffc0 48 65 61 64 65 72 40 38 00 5f 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 73 65 6e 74 40 34 00 Header@8._RtlOwnerAcesPresent@4.
ffe0 5f 5f 69 6d 70 5f 5f 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 73 65 6e 74 40 34 00 5f 52 74 __imp__RtlOwnerAcesPresent@4._Rt
10000 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f lOsDeploymentState@4.__imp__RtlO
10020 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 40 34 00 5f 52 74 6c 4f 70 65 6e 43 75 72 72 65 sDeploymentState@4._RtlOpenCurre
10040 6e 74 55 73 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 ntUser@8.__imp__RtlOpenCurrentUs
10060 65 72 40 38 00 5f 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 69 6d 70 5f er@8._RtlOemToUnicodeN@20.__imp_
10080 5f 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 52 74 6c 4f 65 6d 53 74 72 69 _RtlOemToUnicodeN@20._RtlOemStri
100a0 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f ngToUnicodeString@12.__imp__RtlO
100c0 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 4f emStringToUnicodeString@12._RtlO
100e0 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 emStringToUnicodeSize@4.__imp__R
10100 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 52 74 6c 4e tlOemStringToUnicodeSize@4._RtlN
10120 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 40 34 00 5f 5f 69 6d 70 5f 5f umberOfSetBitsUlongPtr@4.__imp__
10140 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 40 34 00 5f 52 74 RtlNumberOfSetBitsUlongPtr@4._Rt
10160 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 lNumberOfSetBitsInRange@12.__imp
10180 5f 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 40 31 32 00 5f __RtlNumberOfSetBitsInRange@12._
101a0 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e RtlNumberOfSetBits@4.__imp__RtlN
101c0 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 40 34 00 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 umberOfSetBits@4._RtlNumberOfCle
101e0 61 72 42 69 74 73 49 6e 52 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 arBitsInRange@12.__imp__RtlNumbe
10200 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 61 6e 67 65 40 31 32 00 5f 52 74 6c 4e 75 6d 62 65 rOfClearBitsInRange@12._RtlNumbe
10220 72 4f 66 43 6c 65 61 72 42 69 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 4f rOfClearBits@4.__imp__RtlNumberO
10240 66 43 6c 65 61 72 42 69 74 73 40 34 00 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 fClearBits@4._RtlNumberGenericTa
10260 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 bleElementsAvl@4.__imp__RtlNumbe
10280 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 40 34 00 5f 52 74 6c 4e rGenericTableElementsAvl@4._RtlN
102a0 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 40 34 00 5f 5f 69 6d umberGenericTableElements@4.__im
102c0 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 p__RtlNumberGenericTableElements
102e0 40 34 00 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 65 62 40 34 @4._RtlNtStatusToDosErrorNoTeb@4
10300 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 .__imp__RtlNtStatusToDosErrorNoT
10320 65 62 40 34 00 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 40 34 00 5f 5f eb@4._RtlNtStatusToDosError@4.__
10340 69 6d 70 5f 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 40 34 00 5f 52 74 imp__RtlNtStatusToDosError@4._Rt
10360 6c 4e 74 50 61 74 68 4e 61 6d 65 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 40 31 36 00 5f 5f 69 6d lNtPathNameToDosPathName@16.__im
10380 70 5f 5f 52 74 6c 4e 74 50 61 74 68 4e 61 6d 65 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 40 31 36 p__RtlNtPathNameToDosPathName@16
103a0 00 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 ._RtlNormalizeString@20.__imp__R
103c0 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f 52 74 6c 4e 6f 72 6d 61 6c 69 tlNormalizeString@20._RtlNormali
103e0 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 6f 72 6d zeProcessParams@4.__imp__RtlNorm
10400 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 40 34 00 5f 52 74 6c 4e 65 77 53 65 63 75 alizeProcessParams@4._RtlNewSecu
10420 72 69 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 rityObjectWithMultipleInheritanc
10440 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 e@36.__imp__RtlNewSecurityObject
10460 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 40 33 36 00 5f 52 74 6c 4e WithMultipleInheritance@36._RtlN
10480 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c ewSecurityObjectEx@32.__imp__Rtl
104a0 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 33 32 00 5f 52 74 6c 4e 65 77 53 65 NewSecurityObjectEx@32._RtlNewSe
104c0 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 53 65 63 curityObject@24.__imp__RtlNewSec
104e0 75 72 69 74 79 4f 62 6a 65 63 74 40 32 34 00 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 47 72 urityObject@24._RtlNewSecurityGr
10500 61 6e 74 65 64 41 63 63 65 73 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 53 65 63 75 antedAccess@24.__imp__RtlNewSecu
10520 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 40 32 34 00 5f 52 74 6c 4e 65 77 49 6e 73 74 rityGrantedAccess@24._RtlNewInst
10540 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c anceSecurityObject@40.__imp__Rtl
10560 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 34 30 00 5f 52 74 NewInstanceSecurityObject@40._Rt
10580 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d lMultipleFreeHeap@16.__imp__RtlM
105a0 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 40 31 36 00 5f 52 74 6c 4d 75 6c 74 69 70 6c 65 41 ultipleFreeHeap@16._RtlMultipleA
105c0 6c 6c 6f 63 61 74 65 48 65 61 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 75 6c 74 69 70 6c llocateHeap@20.__imp__RtlMultipl
105e0 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 32 30 00 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f eAllocateHeap@20._RtlMultiByteTo
10600 55 6e 69 63 6f 64 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 75 6c 74 69 42 79 UnicodeSize@12.__imp__RtlMultiBy
10620 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 31 32 00 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 teToUnicodeSize@12._RtlMultiByte
10640 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 75 6c 74 69 42 79 74 ToUnicodeN@20.__imp__RtlMultiByt
10660 65 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 52 74 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e eToUnicodeN@20._RtlMultiAppendUn
10680 69 63 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d icodeStringBuffer@12.__imp__RtlM
106a0 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 72 40 31 32 ultiAppendUnicodeStringBuffer@12
106c0 00 5f 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 6f 76 ._RtlMoveMemory@12.__imp__RtlMov
106e0 65 4d 65 6d 6f 72 79 40 31 32 00 5f 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 eMemory@12._RtlMapSecurityErrorT
10700 6f 4e 74 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 61 70 53 65 63 75 72 69 74 oNtStatus@4.__imp__RtlMapSecurit
10720 79 45 72 72 6f 72 54 6f 4e 74 53 74 61 74 75 73 40 34 00 5f 52 74 6c 4d 61 70 47 65 6e 65 72 69 yErrorToNtStatus@4._RtlMapGeneri
10740 63 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b cMask@8.__imp__RtlMapGenericMask
10760 40 38 00 5f 52 74 6c 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 40 31 32 00 5f 5f 69 @8._RtlMakeSelfRelativeSD@12.__i
10780 6d 70 5f 5f 52 74 6c 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 40 31 32 00 5f 52 74 mp__RtlMakeSelfRelativeSD@12._Rt
107a0 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 lLookupFirstMatchingElementGener
107c0 69 63 54 61 62 6c 65 41 76 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 46 69 icTableAvl@12.__imp__RtlLookupFi
107e0 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 rstMatchingElementGenericTableAv
10800 6c 40 31 32 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 31 32 l@12._RtlLookupEntryHashTable@12
10820 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 .__imp__RtlLookupEntryHashTable@
10840 31 32 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 12._RtlLookupElementGenericTable
10860 46 75 6c 6c 41 76 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 FullAvl@16.__imp__RtlLookupEleme
10880 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 40 31 36 00 5f 52 74 6c 4c 6f 6f ntGenericTableFullAvl@16._RtlLoo
108a0 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 40 31 36 00 5f 5f kupElementGenericTableFull@16.__
108c0 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c imp__RtlLookupElementGenericTabl
108e0 65 46 75 6c 6c 40 31 36 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 eFull@16._RtlLookupElementGeneri
10900 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d cTableAvl@8.__imp__RtlLookupElem
10920 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 entGenericTableAvl@8._RtlLookupE
10940 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c lementGenericTable@8.__imp__RtlL
10960 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 52 74 6c 4c ookupElementGenericTable@8._RtlL
10980 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 ookupAtomInAtomTable@12.__imp__R
109a0 74 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 31 32 00 5f 52 74 6c 4c tlLookupAtomInAtomTable@12._RtlL
109c0 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 67 ogStackBackTrace@0.__imp__RtlLog
109e0 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 30 00 5f 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 StackBackTrace@0._RtlLockModuleS
10a00 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 ection@4.__imp__RtlLockModuleSec
10a20 74 69 6f 6e 40 34 00 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 5f 69 6d tion@4._RtlLockMemoryZone@4.__im
10a40 70 5f 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 52 74 6c 4c 6f 63 6b 4d p__RtlLockMemoryZone@4._RtlLockM
10a60 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c emoryBlockLookaside@4.__imp__Rtl
10a80 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 52 74 6c 4c LockMemoryBlockLookaside@4._RtlL
10aa0 6f 63 6b 48 65 61 70 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 48 65 61 70 40 34 00 5f ockHeap@4.__imp__RtlLockHeap@4._
10ac0 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 RtlLockCurrentThread@0.__imp__Rt
10ae0 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 52 74 6c 4c 6f 63 6b 42 6f 6f lLockCurrentThread@0._RtlLockBoo
10b00 74 53 74 61 74 75 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 42 6f 6f 74 tStatusData@4.__imp__RtlLockBoot
10b20 53 74 61 74 75 73 44 61 74 61 40 34 00 5f 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e StatusData@4._RtlLocateLegacyCon
10b40 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e text@8.__imp__RtlLocateLegacyCon
10b60 74 65 78 74 40 38 00 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 text@8._RtlLocateExtendedFeature
10b80 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 @12.__imp__RtlLocateExtendedFeat
10ba0 75 72 65 40 31 32 00 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 ure@12._RtlLocateExtendedFeature
10bc0 32 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 2@16.__imp__RtlLocateExtendedFea
10be0 74 75 72 65 32 40 31 36 00 5f 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 40 31 32 ture2@16._RtlLocaleNameToLcid@12
10c00 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 40 31 32 00 5f .__imp__RtlLocaleNameToLcid@12._
10c20 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 69 6d 70 RtlLocalTimeToSystemTime@8.__imp
10c40 5f 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 52 74 __RtlLocalTimeToSystemTime@8._Rt
10c60 6c 4c 65 6e 67 74 68 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 65 6e 67 74 68 53 69 64 lLengthSid@4.__imp__RtlLengthSid
10c80 40 34 00 5f 52 74 6c 4c 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 @4._RtlLengthSecurityDescriptor@
10ca0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 4.__imp__RtlLengthSecurityDescri
10cc0 70 74 6f 72 40 34 00 5f 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 53 69 64 40 34 00 5f ptor@4._RtlLengthRequiredSid@4._
10ce0 5f 69 6d 70 5f 5f 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 53 69 64 40 34 00 5f 52 74 _imp__RtlLengthRequiredSid@4._Rt
10d00 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 lLeaveCriticalSection@4.__imp__R
10d20 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 4c 63 69 tlLeaveCriticalSection@4._RtlLci
10d40 64 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 63 69 64 54 dToLocaleName@16.__imp__RtlLcidT
10d60 6f 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 oLocaleName@16._RtlLargeIntegerT
10d80 6f 43 68 61 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 oChar@16.__imp__RtlLargeIntegerT
10da0 6f 43 68 61 72 40 31 36 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 75 62 74 72 61 63 oChar@16._RtlLargeIntegerSubtrac
10dc0 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 75 62 74 72 t@16.__imp__RtlLargeIntegerSubtr
10de0 61 63 74 40 31 36 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 52 69 67 68 act@16._RtlLargeIntegerShiftRigh
10e00 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 t@12.__imp__RtlLargeIntegerShift
10e20 52 69 67 68 74 40 31 32 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 4c 65 Right@12._RtlLargeIntegerShiftLe
10e40 66 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 ft@12.__imp__RtlLargeIntegerShif
10e60 74 4c 65 66 74 40 31 32 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 4e 65 67 61 74 65 40 tLeft@12._RtlLargeIntegerNegate@
10e80 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 4e 65 67 61 74 65 40 38 8.__imp__RtlLargeIntegerNegate@8
10ea0 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 32 30 00 5f 5f 69 6d 70 ._RtlLargeIntegerDivide@20.__imp
10ec0 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 32 30 00 5f 52 74 6c 4c __RtlLargeIntegerDivide@20._RtlL
10ee0 61 72 67 65 49 6e 74 65 67 65 72 41 72 69 74 68 6d 65 74 69 63 53 68 69 66 74 40 31 32 00 5f 5f argeIntegerArithmeticShift@12.__
10f00 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 41 72 69 74 68 6d 65 74 69 63 53 68 imp__RtlLargeIntegerArithmeticSh
10f20 69 66 74 40 31 32 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 41 64 64 40 31 36 00 5f 5f ift@12._RtlLargeIntegerAdd@16.__
10f40 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 41 64 64 40 31 36 00 5f 52 74 6c 4c imp__RtlLargeIntegerAdd@16._RtlL
10f60 43 49 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 43 49 CIDToCultureName@8.__imp__RtlLCI
10f80 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 40 38 00 5f 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 DToCultureName@8._RtlKnownExcept
10fa0 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 ionFilter@4.__imp__RtlKnownExcep
10fc0 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 tionFilter@4._RtlIsValidProcessT
10fe0 72 75 73 74 4c 61 62 65 6c 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 rustLabelSid@4.__imp__RtlIsValid
11000 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 53 69 64 40 34 00 5f 52 74 6c 49 73 56 61 6c ProcessTrustLabelSid@4._RtlIsVal
11020 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 idLocaleName@8.__imp__RtlIsValid
11040 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 52 74 6c 49 73 56 61 6c 69 64 49 6e 64 65 78 48 61 6e LocaleName@8._RtlIsValidIndexHan
11060 64 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 49 6e 64 65 78 48 61 6e dle@12.__imp__RtlIsValidIndexHan
11080 64 6c 65 40 31 32 00 5f 52 74 6c 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 dle@12._RtlIsValidHandle@8.__imp
110a0 5f 5f 52 74 6c 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 40 38 00 5f 52 74 6c 49 73 55 6e 74 72 75 __RtlIsValidHandle@8._RtlIsUntru
110c0 73 74 65 64 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 55 6e 74 72 75 73 stedObject@12.__imp__RtlIsUntrus
110e0 74 65 64 4f 62 6a 65 63 74 40 31 32 00 5f 52 74 6c 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c tedObject@12._RtlIsThreadWithinL
11100 6f 61 64 65 72 43 61 6c 6c 6f 75 74 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 54 68 72 65 61 oaderCallout@0.__imp__RtlIsThrea
11120 64 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 40 30 00 5f 52 74 6c 49 73 54 65 78 dWithinLoaderCallout@0._RtlIsTex
11140 74 55 6e 69 63 6f 64 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 54 65 78 74 55 6e 69 63 tUnicode@12.__imp__RtlIsTextUnic
11160 6f 64 65 40 31 32 00 5f 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 ode@12._RtlIsStateSeparationEnab
11180 6c 65 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f led@0.__imp__RtlIsStateSeparatio
111a0 6e 45 6e 61 62 6c 65 64 40 30 00 5f 52 74 6c 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 nEnabled@0._RtlIsProcessorFeatur
111c0 65 50 72 65 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 72 6f 63 65 73 73 6f 72 ePresent@4.__imp__RtlIsProcessor
111e0 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c FeaturePresent@4._RtlIsPartialPl
11200 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 aceholderFileInfo@12.__imp__RtlI
11220 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 40 31 32 00 5f sPartialPlaceholderFileInfo@12._
11240 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c RtlIsPartialPlaceholderFileHandl
11260 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 e@8.__imp__RtlIsPartialPlacehold
11280 65 72 46 69 6c 65 48 61 6e 64 6c 65 40 38 00 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 erFileHandle@8._RtlIsPartialPlac
112a0 65 68 6f 6c 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 eholder@8.__imp__RtlIsPartialPla
112c0 63 65 68 6f 6c 64 65 72 40 38 00 5f 52 74 6c 49 73 50 61 72 65 6e 74 4f 66 43 68 69 6c 64 41 70 ceholder@8._RtlIsParentOfChildAp
112e0 70 43 6f 6e 74 61 69 6e 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 72 65 6e 74 4f pContainer@8.__imp__RtlIsParentO
11300 66 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 40 38 00 5f 52 74 6c 49 73 50 61 63 6b 61 fChildAppContainer@8._RtlIsPacka
11320 67 65 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 64 40 34 geSid@4.__imp__RtlIsPackageSid@4
11340 00 5f 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 ._RtlIsNormalizedString@16.__imp
11360 5f 5f 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 36 00 5f 52 74 6c 49 __RtlIsNormalizedString@16._RtlI
11380 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c sNonEmptyDirectoryReparsePointAl
113a0 6c 6f 77 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 lowed@4.__imp__RtlIsNonEmptyDire
113c0 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 40 34 00 5f 52 74 6c 49 ctoryReparsePointAllowed@4._RtlI
113e0 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c sNameLegalDOS8Dot3@12.__imp__Rtl
11400 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 40 31 32 00 5f 52 74 6c 49 73 4e 61 6d IsNameLegalDOS8Dot3@12._RtlIsNam
11420 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4e 61 6d eInExpression@16.__imp__RtlIsNam
11440 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 40 31 36 00 5f 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 eInExpression@16._RtlIsMultiUser
11460 73 49 6e 53 65 73 73 69 6f 6e 53 6b 75 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4d 75 6c 74 sInSessionSku@0.__imp__RtlIsMult
11480 69 55 73 65 72 73 49 6e 53 65 73 73 69 6f 6e 53 6b 75 40 30 00 5f 52 74 6c 49 73 4d 75 6c 74 69 iUsersInSessionSku@0._RtlIsMulti
114a0 53 65 73 73 69 6f 6e 53 6b 75 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4d 75 6c 74 69 53 65 SessionSku@0.__imp__RtlIsMultiSe
114c0 73 73 69 6f 6e 53 6b 75 40 30 00 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 ssionSku@0._RtlIsGenericTableEmp
114e0 74 79 41 76 6c 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 tyAvl@4.__imp__RtlIsGenericTable
11500 45 6d 70 74 79 41 76 6c 40 34 00 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 EmptyAvl@4._RtlIsGenericTableEmp
11520 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 ty@4.__imp__RtlIsGenericTableEmp
11540 74 79 40 34 00 5f 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 40 34 00 5f 5f 69 6d 70 5f 5f ty@4._RtlIsElevatedRid@4.__imp__
11560 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 40 34 00 5f 52 74 6c 49 73 44 6f 73 44 65 76 69 RtlIsElevatedRid@4._RtlIsDosDevi
11580 63 65 4e 61 6d 65 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 ceName_U@4.__imp__RtlIsDosDevice
115a0 4e 61 6d 65 5f 55 40 34 00 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 34 00 5f Name_U@4._RtlIsCurrentThread@4._
115c0 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 34 00 5f 52 74 6c 49 _imp__RtlIsCurrentThread@4._RtlI
115e0 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 75 sCurrentProcess@4.__imp__RtlIsCu
11600 72 72 65 6e 74 50 72 6f 63 65 73 73 40 34 00 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 rrentProcess@4._RtlIsCriticalSec
11620 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 tionLockedByThread@4.__imp__RtlI
11640 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 64 40 34 sCriticalSectionLockedByThread@4
11660 00 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 40 34 00 5f ._RtlIsCriticalSectionLocked@4._
11680 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 _imp__RtlIsCriticalSectionLocked
116a0 40 34 00 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 65 72 40 38 @4._RtlIsCloudFilesPlaceholder@8
116c0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 .__imp__RtlIsCloudFilesPlacehold
116e0 65 72 40 38 00 5f 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 40 34 00 5f 5f 69 6d 70 er@8._RtlIsCapabilitySid@4.__imp
11700 5f 5f 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 40 34 00 5f 52 74 6c 49 73 41 63 74 __RtlIsCapabilitySid@4._RtlIsAct
11720 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 ivationContextActive@4.__imp__Rt
11740 6c 49 73 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 65 40 34 00 5f 52 74 lIsActivationContextActive@4._Rt
11760 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f lIpv6StringToAddressW@12.__imp__
11780 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 40 31 32 00 5f 52 74 6c 49 RtlIpv6StringToAddressW@12._RtlI
117a0 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f pv6StringToAddressExW@16.__imp__
117c0 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 5f 52 74 RtlIpv6StringToAddressExW@16._Rt
117e0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 5f 69 6d 70 lIpv6StringToAddressExA@16.__imp
11800 5f 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f __RtlIpv6StringToAddressExA@16._
11820 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 32 00 5f 5f 69 6d 70 RtlIpv6StringToAddressA@12.__imp
11840 5f 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 32 00 5f 52 74 __RtlIpv6StringToAddressA@12._Rt
11860 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 lIpv6AddressToStringW@8.__imp__R
11880 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 40 38 00 5f 52 74 6c 49 70 76 tlIpv6AddressToStringW@8._RtlIpv
118a0 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6AddressToStringExW@20.__imp__Rt
118c0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 32 30 00 5f 52 74 6c 49 lIpv6AddressToStringExW@20._RtlI
118e0 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f pv6AddressToStringExA@20.__imp__
11900 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 32 30 00 5f 52 74 RtlIpv6AddressToStringExA@20._Rt
11920 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 52 lIpv6AddressToStringA@8.__imp__R
11940 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 52 74 6c 49 70 76 tlIpv6AddressToStringA@8._RtlIpv
11960 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 4StringToAddressW@16.__imp__RtlI
11980 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 40 31 36 00 5f 52 74 6c 49 70 76 34 53 pv4StringToAddressW@16._RtlIpv4S
119a0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 tringToAddressExW@16.__imp__RtlI
119c0 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 5f 52 74 6c 49 70 76 pv4StringToAddressExW@16._RtlIpv
119e0 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 4StringToAddressExA@16.__imp__Rt
11a00 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 52 74 6c 49 lIpv4StringToAddressExA@16._RtlI
11a20 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 pv4StringToAddressA@16.__imp__Rt
11a40 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 36 00 5f 52 74 6c 49 70 76 lIpv4StringToAddressA@16._RtlIpv
11a60 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 4AddressToStringW@8.__imp__RtlIp
11a80 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 40 38 00 5f 52 74 6c 49 70 76 34 41 64 64 v4AddressToStringW@8._RtlIpv4Add
11aa0 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 ressToStringExW@16.__imp__RtlIpv
11ac0 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 31 36 00 5f 52 74 6c 49 70 76 34 41 4AddressToStringExW@16._RtlIpv4A
11ae0 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 ddressToStringExA@16.__imp__RtlI
11b00 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 31 36 00 5f 52 74 6c 49 70 76 pv4AddressToStringExA@16._RtlIpv
11b20 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 4AddressToStringA@8.__imp__RtlIp
11b40 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 52 74 6c 49 6f 45 6e 63 6f 64 v4AddressToStringA@8._RtlIoEncod
11b60 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6f 45 6e eMemIoResource@40.__imp__RtlIoEn
11b80 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 34 30 00 5f 52 74 6c 49 6f 44 65 63 6f 64 codeMemIoResource@40._RtlIoDecod
11ba0 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6f 44 65 eMemIoResource@16.__imp__RtlIoDe
11bc0 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 31 36 00 5f 52 74 6c 49 6e 74 65 72 6c 6f codeMemIoResource@16._RtlInterlo
11be0 63 6b 65 64 53 65 74 42 69 74 52 75 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 ckedSetBitRun@12.__imp__RtlInter
11c00 6c 6f 63 6b 65 64 53 65 74 42 69 74 52 75 6e 40 31 32 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b lockedSetBitRun@12._RtlInterlock
11c20 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 edPushListSListEx@16.__imp__RtlI
11c40 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 40 52 74 nterlockedPushListSListEx@16.@Rt
11c60 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 40 31 36 00 5f 5f 69 lInterlockedPushListSList@16.__i
11c80 6d 70 5f 40 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 40 mp_@RtlInterlockedPushListSList@
11ca0 31 36 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 16._RtlInterlockedPushEntrySList
11cc0 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 @8.__imp__RtlInterlockedPushEntr
11ce0 79 53 4c 69 73 74 40 38 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 ySList@8._RtlInterlockedPopEntry
11d00 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 SList@4.__imp__RtlInterlockedPop
11d20 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 EntrySList@4._RtlInterlockedFlus
11d40 68 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c hSList@4.__imp__RtlInterlockedFl
11d60 75 73 68 53 4c 69 73 74 40 34 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 ushSList@4._RtlInterlockedCompar
11d80 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c 6f eExchange64@20.__imp__RtlInterlo
11da0 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 00 5f 52 74 6c 49 6e 74 ckedCompareExchange64@20._RtlInt
11dc0 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 erlockedClearBitRun@12.__imp__Rt
11de0 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 40 31 32 00 5f 52 74 6c 49 lInterlockedClearBitRun@12._RtlI
11e00 6e 74 65 67 65 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f ntegerToUnicodeString@12.__imp__
11e20 52 74 6c 49 6e 74 65 67 65 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 RtlIntegerToUnicodeString@12._Rt
11e40 6c 49 6e 74 65 67 65 72 54 6f 43 68 61 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 lIntegerToChar@16.__imp__RtlInte
11e60 67 65 72 54 6f 43 68 61 72 40 31 36 00 5f 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 53 gerToChar@16._RtlInt64ToUnicodeS
11e80 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 tring@16.__imp__RtlInt64ToUnicod
11ea0 65 53 74 72 69 6e 67 40 31 36 00 5f 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 eString@16._RtlInsertEntryHashTa
11ec0 62 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 ble@16.__imp__RtlInsertEntryHash
11ee0 54 61 62 6c 65 40 31 36 00 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 Table@16._RtlInsertElementGeneri
11f00 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 cTableFullAvl@24.__imp__RtlInser
11f20 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 40 32 34 00 5f tElementGenericTableFullAvl@24._
11f40 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c RtlInsertElementGenericTableFull
11f60 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 @24.__imp__RtlInsertElementGener
11f80 69 63 54 61 62 6c 65 46 75 6c 6c 40 32 34 00 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 icTableFull@24._RtlInsertElement
11fa0 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 GenericTableAvl@16.__imp__RtlIns
11fc0 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 31 36 00 5f 52 74 ertElementGenericTableAvl@16._Rt
11fe0 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 31 36 00 5f 5f lInsertElementGenericTable@16.__
12000 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c imp__RtlInsertElementGenericTabl
12020 65 40 31 36 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 5f 69 6d 70 5f 5f e@16._RtlInitializeSidEx.__imp__
12040 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a RtlInitializeSidEx._RtlInitializ
12060 65 53 69 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 40 eSid@12.__imp__RtlInitializeSid@
12080 31 32 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 12._RtlInitializeSRWLock@4.__imp
120a0 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 52 74 6c 49 6e 69 __RtlInitializeSRWLock@4._RtlIni
120c0 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 tializeSListHead@4.__imp__RtlIni
120e0 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 40 34 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a tializeSListHead@4._RtlInitializ
12100 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 eResource@4.__imp__RtlInitialize
12120 52 65 73 6f 75 72 63 65 40 34 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 58 61 63 74 40 31 Resource@4._RtlInitializeRXact@1
12140 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 58 61 63 74 40 31 32 00 5f 2.__imp__RtlInitializeRXact@12._
12160 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d RtlInitializeHandleTable@12.__im
12180 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 40 31 32 00 5f p__RtlInitializeHandleTable@12._
121a0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 32 30 00 RtlInitializeGenericTableAvl@20.
121c0 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 __imp__RtlInitializeGenericTable
121e0 41 76 6c 40 32 30 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c Avl@20._RtlInitializeGenericTabl
12200 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 e@20.__imp__RtlInitializeGeneric
12220 54 61 62 6c 65 40 32 30 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 Table@20._RtlInitializeExtendedC
12240 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 ontext@12.__imp__RtlInitializeEx
12260 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 40 31 32 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 tendedContext@12._RtlInitializeE
12280 78 63 65 70 74 69 6f 6e 43 68 61 69 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 xceptionChain@4.__imp__RtlInitia
122a0 6c 69 7a 65 45 78 63 65 70 74 69 6f 6e 43 68 61 69 6e 40 34 00 5f 52 74 6c 49 6e 69 74 69 61 6c lizeExceptionChain@4._RtlInitial
122c0 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 izeCriticalSectionEx@12.__imp__R
122e0 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 40 31 32 tlInitializeCriticalSectionEx@12
12300 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e ._RtlInitializeCriticalSectionAn
12320 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a dSpinCount@8.__imp__RtlInitializ
12340 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f eCriticalSectionAndSpinCount@8._
12360 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f RtlInitializeCriticalSection@4._
12380 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 _imp__RtlInitializeCriticalSecti
123a0 6f 6e 40 34 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 on@4._RtlInitializeCorrelationVe
123c0 63 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 ctor@12.__imp__RtlInitializeCorr
123e0 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 31 32 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 elationVector@12._RtlInitializeC
12400 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 onditionVariable@4.__imp__RtlIni
12420 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 52 74 6c 49 tializeConditionVariable@4._RtlI
12440 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 nitializeBitMap@12.__imp__RtlIni
12460 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 40 31 32 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 41 tializeBitMap@12._RtlInitializeA
12480 74 6f 6d 50 61 63 6b 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a tomPackage@4.__imp__RtlInitializ
124a0 65 41 74 6f 6d 50 61 63 6b 61 67 65 40 34 00 5f 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 6d 65 eAtomPackage@4._RtlInitWeakEnume
124c0 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 rationHashTable@8.__imp__RtlInit
124e0 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 49 WeakEnumerationHashTable@8._RtlI
12500 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 nitUnicodeStringEx@8.__imp__RtlI
12520 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 40 38 00 5f 52 74 6c 49 6e 69 74 55 6e 69 nitUnicodeStringEx@8._RtlInitUni
12540 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f codeString@8.__imp__RtlInitUnico
12560 64 65 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 deString@8._RtlInitStrongEnumera
12580 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 53 74 tionHashTable@8.__imp__RtlInitSt
125a0 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 49 rongEnumerationHashTable@8._RtlI
125c0 6e 69 74 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 53 74 72 69 nitStringEx@8.__imp__RtlInitStri
125e0 6e 67 45 78 40 38 00 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 ngEx@8._RtlInitString@8.__imp__R
12600 74 6c 49 6e 69 74 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 tlInitString@8._RtlInitNlsTables
12620 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 40 31 36 00 5f @16.__imp__RtlInitNlsTables@16._
12640 52 74 6c 49 6e 69 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f RtlInitEnumerationHashTable@8.__
12660 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 imp__RtlInitEnumerationHashTable
12680 40 38 00 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 @8._RtlInitCodePageTable@8.__imp
126a0 5f 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 62 6c 65 40 38 00 5f 52 74 6c 49 6e 69 __RtlInitCodePageTable@8._RtlIni
126c0 74 41 6e 73 69 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 41 6e tAnsiStringEx@8.__imp__RtlInitAn
126e0 73 69 53 74 72 69 6e 67 45 78 40 38 00 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 40 siStringEx@8._RtlInitAnsiString@
12700 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 40 38 00 5f 52 74 8.__imp__RtlInitAnsiString@8._Rt
12720 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 5f lIncrementCorrelationVector@4.__
12740 69 6d 70 5f 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 imp__RtlIncrementCorrelationVect
12760 6f 72 40 34 00 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 40 31 32 00 5f 5f or@4._RtlImpersonateSelfEx@12.__
12780 69 6d 70 5f 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 40 31 32 00 5f 52 74 imp__RtlImpersonateSelfEx@12._Rt
127a0 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 70 lImpersonateSelf@4.__imp__RtlImp
127c0 65 72 73 6f 6e 61 74 65 53 65 6c 66 40 34 00 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 40 ersonateSelf@4._RtlImageRvaToVa@
127e0 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 40 31 36 00 5f 52 74 16.__imp__RtlImageRvaToVa@16._Rt
12800 6c 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c lImageRvaToSection@12.__imp__Rtl
12820 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 40 31 32 00 5f 52 74 6c 49 6d 61 67 65 4e 74 ImageRvaToSection@12._RtlImageNt
12840 48 65 61 64 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 HeaderEx@20.__imp__RtlImageNtHea
12860 64 65 72 45 78 40 32 30 00 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 40 34 00 5f 5f 69 derEx@20._RtlImageNtHeader@4.__i
12880 6d 70 5f 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 40 34 00 5f 52 74 6c 49 6d 61 67 65 mp__RtlImageNtHeader@4._RtlImage
128a0 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 DirectoryEntryToData@16.__imp__R
128c0 74 6c 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 40 31 36 00 5f tlImageDirectoryEntryToData@16._
128e0 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 64 6e RtlIdnToUnicode@20.__imp__RtlIdn
12900 54 6f 55 6e 69 63 6f 64 65 40 32 30 00 5f 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e ToUnicode@20._RtlIdnToNameprepUn
12920 69 63 6f 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 icode@20.__imp__RtlIdnToNameprep
12940 55 6e 69 63 6f 64 65 40 32 30 00 5f 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 40 32 30 00 5f 5f 69 Unicode@20._RtlIdnToAscii@20.__i
12960 6d 70 5f 5f 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 40 32 30 00 5f 52 74 6c 49 64 65 6e 74 69 66 mp__RtlIdnToAscii@20._RtlIdentif
12980 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 64 65 6e ierAuthoritySid@4.__imp__RtlIden
129a0 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 40 34 00 5f 52 74 6c 48 65 61 70 54 72 6b tifierAuthoritySid@4._RtlHeapTrk
129c0 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 48 65 61 70 54 72 6b 49 6e Initialize@4.__imp__RtlHeapTrkIn
129e0 69 74 69 61 6c 69 7a 65 40 34 00 5f 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 itialize@4._RtlHashUnicodeString
12a00 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 @16.__imp__RtlHashUnicodeString@
12a20 31 36 00 5f 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 61 72 67 65 74 40 16._RtlGuardCheckLongJumpTarget@
12a40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 12.__imp__RtlGuardCheckLongJumpT
12a60 61 72 67 65 74 40 31 32 00 5f 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f arget@12._RtlGetVersion@4.__imp_
12a80 5f 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 40 34 00 5f 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 _RtlGetVersion@4._RtlGetUserPref
12aa0 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 erredUILanguages@20.__imp__RtlGe
12ac0 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 32 30 00 5f 52 74 tUserPreferredUILanguages@20._Rt
12ae0 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 lGetUserInfoHeap@20.__imp__RtlGe
12b00 74 55 73 65 72 49 6e 66 6f 48 65 61 70 40 32 30 00 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 tUserInfoHeap@20._RtlGetUnloadEv
12b20 65 6e 74 54 72 61 63 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 entTraceEx@12.__imp__RtlGetUnloa
12b40 64 45 76 65 6e 74 54 72 61 63 65 45 78 40 31 32 00 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 dEventTraceEx@12._RtlGetUnloadEv
12b60 65 6e 74 54 72 61 63 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 entTrace@0.__imp__RtlGetUnloadEv
12b80 65 6e 74 54 72 61 63 65 40 30 00 5f 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f entTrace@0._RtlGetUILanguageInfo
12ba0 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 40 @20.__imp__RtlGetUILanguageInfo@
12bc0 32 30 00 5f 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 31 20._RtlGetTokenNamedObjectPath@1
12be0 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 50 2.__imp__RtlGetTokenNamedObjectP
12c00 61 74 68 40 31 32 00 5f 52 74 6c 47 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 ath@12._RtlGetThreadWorkOnBehalf
12c20 54 69 63 6b 65 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 54 68 72 65 61 64 57 6f 72 6b Ticket@8.__imp__RtlGetThreadWork
12c40 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 38 00 5f 52 74 6c 47 65 74 54 68 72 65 61 64 50 72 OnBehalfTicket@8._RtlGetThreadPr
12c60 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c eferredUILanguages@16.__imp__Rtl
12c80 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 GetThreadPreferredUILanguages@16
12ca0 00 5f 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 40 31 36 00 5f ._RtlGetThreadLangIdByIndex@16._
12cc0 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 40 _imp__RtlGetThreadLangIdByIndex@
12ce0 31 36 00 5f 52 74 6c 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 16._RtlGetThreadErrorMode@0.__im
12d00 70 5f 5f 52 74 6c 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 52 74 6c 47 p__RtlGetThreadErrorMode@0._RtlG
12d20 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c etSystemTimePrecise@0.__imp__Rtl
12d40 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 40 30 00 5f 52 74 6c 47 65 74 53 79 GetSystemTimePrecise@0._RtlGetSy
12d60 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 32 30 00 5f 5f 69 6d stemPreferredUILanguages@20.__im
12d80 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 p__RtlGetSystemPreferredUILangua
12da0 67 65 73 40 32 30 00 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 ges@20._RtlGetSystemBootStatusEx
12dc0 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 @12.__imp__RtlGetSystemBootStatu
12de0 73 45 78 40 31 32 00 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 40 31 sEx@12._RtlGetSystemBootStatus@1
12e00 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 40 6.__imp__RtlGetSystemBootStatus@
12e20 31 36 00 5f 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 16._RtlGetSuiteMask@0.__imp__Rtl
12e40 47 65 74 53 75 69 74 65 4d 61 73 6b 40 30 00 5f 52 74 6c 47 65 74 53 65 74 42 6f 6f 74 53 74 61 GetSuiteMask@0._RtlGetSetBootSta
12e60 74 75 73 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 74 42 6f 6f 74 53 tusData@24.__imp__RtlGetSetBootS
12e80 74 61 74 75 73 44 61 74 61 40 32 34 00 5f 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 tatusData@24._RtlGetSessionPrope
12ea0 72 74 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 rties@8.__imp__RtlGetSessionProp
12ec0 65 72 74 69 65 73 40 38 00 5f 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 erties@8._RtlGetSecurityDescript
12ee0 6f 72 52 4d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 63 75 72 orRMControl@8.__imp__RtlGetSecur
12f00 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 40 38 00 5f 52 74 6c 47 65 74 ityDescriptorRMControl@8._RtlGet
12f20 53 65 61 72 63 68 50 61 74 68 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 61 72 63 68 SearchPath@4.__imp__RtlGetSearch
12f40 50 61 74 68 40 34 00 5f 52 74 6c 47 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 Path@4._RtlGetSaclSecurityDescri
12f60 70 74 6f 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 61 63 6c 53 65 63 75 72 69 74 ptor@16.__imp__RtlGetSaclSecurit
12f80 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 yDescriptor@16._RtlGetProductInf
12fa0 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 32 30 o@20.__imp__RtlGetProductInfo@20
12fc0 00 5f 52 74 6c 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 ._RtlGetProcessHeaps@8.__imp__Rt
12fe0 6c 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 52 74 6c 47 65 74 4f 77 6e 65 72 53 lGetProcessHeaps@8._RtlGetOwnerS
13000 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 ecurityDescriptor@12.__imp__RtlG
13020 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 etOwnerSecurityDescriptor@12._Rt
13040 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 lGetNtVersionNumbers@12.__imp__R
13060 74 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 73 40 31 32 00 5f 52 74 6c 47 65 74 tlGetNtVersionNumbers@12._RtlGet
13080 4e 74 53 79 73 74 65 6d 52 6f 6f 74 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 74 53 79 NtSystemRoot@0.__imp__RtlGetNtSy
130a0 73 74 65 6d 52 6f 6f 74 40 30 00 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 40 stemRoot@0._RtlGetNtProductType@
130c0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 40 34 00 5f 4.__imp__RtlGetNtProductType@4._
130e0 52 74 6c 47 65 74 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c RtlGetNtGlobalFlags@0.__imp__Rtl
13100 47 65 74 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 40 30 00 5f 52 74 6c 47 65 74 4e 65 78 74 45 6e GetNtGlobalFlags@0._RtlGetNextEn
13120 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 65 78 74 tryHashTable@8.__imp__RtlGetNext
13140 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 EntryHashTable@8._RtlGetNativeSy
13160 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 stemInformation@16.__imp__RtlGet
13180 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 52 74 6c 47 NativeSystemInformation@16._RtlG
131a0 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 68 4c 65 6e 67 74 68 40 30 00 5f 5f 69 6d 70 5f 5f 52 etLongestNtPathLength@0.__imp__R
131c0 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 68 4c 65 6e 67 74 68 40 30 00 5f 52 74 6c 47 tlGetLongestNtPathLength@0._RtlG
131e0 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 40 31 32 00 5f 5f etLocaleFileMappingAddress@12.__
13200 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 64 64 72 imp__RtlGetLocaleFileMappingAddr
13220 65 73 73 40 31 32 00 5f 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c ess@12._RtlGetLengthWithoutTrail
13240 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 ingPathSeperators@12.__imp__RtlG
13260 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 etLengthWithoutTrailingPathSeper
13280 61 74 6f 72 73 40 31 32 00 5f 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 ators@12._RtlGetLengthWithoutLas
132a0 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 5f 69 6d 70 tFullDosOrNtPathElement@12.__imp
132c0 5f 5f 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c 6c 44 6f 73 __RtlGetLengthWithoutLastFullDos
132e0 4f 72 4e 74 50 61 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 52 74 6c 47 65 74 4c 61 73 74 57 69 OrNtPathElement@12._RtlGetLastWi
13300 6e 33 32 45 72 72 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 n32Error@0.__imp__RtlGetLastWin3
13320 32 45 72 72 6f 72 40 30 00 5f 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 75 73 40 30 00 5f 2Error@0._RtlGetLastNtStatus@0._
13340 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 75 73 40 30 00 5f 52 74 6c 47 _imp__RtlGetLastNtStatus@0._RtlG
13360 65 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 40 34 00 5f 5f 69 6d 70 5f 5f etInterruptTimePrecise@4.__imp__
13380 52 74 6c 47 65 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 40 34 00 5f 52 74 RtlGetInterruptTimePrecise@4._Rt
133a0 6c 47 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 49 lGetIntegerAtom@8.__imp__RtlGetI
133c0 6e 74 65 67 65 72 41 74 6f 6d 40 38 00 5f 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 ntegerAtom@8._RtlGetGroupSecurit
133e0 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 47 72 6f 75 yDescriptor@12.__imp__RtlGetGrou
13400 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 6c 47 65 74 46 75 pSecurityDescriptor@12._RtlGetFu
13420 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 llPathName_UstrEx@32.__imp__RtlG
13440 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 40 33 32 00 5f 52 74 6c 47 65 74 etFullPathName_UstrEx@32._RtlGet
13460 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 FullPathName_UEx@20.__imp__RtlGe
13480 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 40 32 30 00 5f 52 74 6c 47 65 74 46 75 6c 6c tFullPathName_UEx@20._RtlGetFull
134a0 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 46 75 6c 6c 50 PathName_U@16.__imp__RtlGetFullP
134c0 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 52 74 6c 47 65 74 46 72 61 6d 65 40 30 00 5f 5f 69 6d athName_U@16._RtlGetFrame@0.__im
134e0 70 5f 5f 52 74 6c 47 65 74 46 72 61 6d 65 40 30 00 5f 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 p__RtlGetFrame@0._RtlGetFileMUIP
13500 61 74 68 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 ath@28.__imp__RtlGetFileMUIPath@
13520 32 38 00 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 40 34 28._RtlGetExtendedFeaturesMask@4
13540 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 .__imp__RtlGetExtendedFeaturesMa
13560 73 6b 40 34 00 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 4c 65 6e 67 74 sk@4._RtlGetExtendedContextLengt
13580 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 h@8.__imp__RtlGetExtendedContext
135a0 4c 65 6e 67 74 68 40 38 00 5f 52 74 6c 47 65 74 45 78 65 50 61 74 68 40 38 00 5f 5f 69 6d 70 5f Length@8._RtlGetExePath@8.__imp_
135c0 5f 52 74 6c 47 65 74 45 78 65 50 61 74 68 40 38 00 5f 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 _RtlGetExePath@8._RtlGetEnabledE
135e0 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 xtendedFeatures@8.__imp__RtlGetE
13600 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 40 38 00 5f 52 74 6c 47 65 74 nabledExtendedFeatures@8._RtlGet
13620 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d 70 5f 5f ElementGenericTableAvl@8.__imp__
13640 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f RtlGetElementGenericTableAvl@8._
13660 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 69 6d RtlGetElementGenericTable@8.__im
13680 70 5f 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f p__RtlGetElementGenericTable@8._
136a0 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 40 31 32 00 5f 5f RtlGetDeviceFamilyInfoEnum@12.__
136c0 69 6d 70 5f 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 40 imp__RtlGetDeviceFamilyInfoEnum@
136e0 31 32 00 5f 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 12._RtlGetDaclSecurityDescriptor
13700 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 @16.__imp__RtlGetDaclSecurityDes
13720 63 72 69 70 74 6f 72 40 31 36 00 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 criptor@16._RtlGetCurrentTransac
13740 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 tion@0.__imp__RtlGetCurrentTrans
13760 61 63 74 69 6f 6e 40 30 00 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 69 63 65 53 65 action@0._RtlGetCurrentServiceSe
13780 73 73 69 6f 6e 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 53 65 ssionId@0.__imp__RtlGetCurrentSe
137a0 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 rviceSessionId@0._RtlGetCurrentP
137c0 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 rocessorNumberEx@4.__imp__RtlGet
137e0 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 52 74 6c 47 CurrentProcessorNumberEx@4._RtlG
13800 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 etCurrentProcessorNumber@0.__imp
13820 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 __RtlGetCurrentProcessorNumber@0
13840 00 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 65 62 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 ._RtlGetCurrentPeb@0.__imp__RtlG
13860 65 74 43 75 72 72 65 6e 74 50 65 62 40 30 00 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 44 69 72 etCurrentPeb@0._RtlGetCurrentDir
13880 65 63 74 6f 72 79 5f 55 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 44 ectory_U@8.__imp__RtlGetCurrentD
138a0 69 72 65 63 74 6f 72 79 5f 55 40 38 00 5f 52 74 6c 47 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 irectory_U@8._RtlGetCriticalSect
138c0 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 ionRecursionCount@4.__imp__RtlGe
138e0 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 40 34 tCriticalSectionRecursionCount@4
13900 00 5f 52 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ._RtlGetControlSecurityDescripto
13920 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 r@12.__imp__RtlGetControlSecurit
13940 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 yDescriptor@12._RtlGetConsoleSes
13960 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f sionForegroundProcessId@0.__imp_
13980 5f 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 _RtlGetConsoleSessionForegroundP
139a0 72 6f 63 65 73 73 49 64 40 30 00 5f 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f 72 rocessId@0._RtlGetCompressionWor
139c0 6b 53 70 61 63 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 6f 6d 70 72 kSpaceSize@12.__imp__RtlGetCompr
139e0 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 40 31 32 00 5f 52 74 6c 47 65 74 43 61 essionWorkSpaceSize@12._RtlGetCa
13a00 6c 6c 65 72 73 41 64 64 72 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 61 6c 6c llersAddress@8.__imp__RtlGetCall
13a20 65 72 73 41 64 64 72 65 73 73 40 38 00 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 ersAddress@8._RtlGetAppContainer
13a40 53 69 64 54 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 SidType@8.__imp__RtlGetAppContai
13a60 6e 65 72 53 69 64 54 79 70 65 40 38 00 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 nerSidType@8._RtlGetAppContainer
13a80 50 61 72 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e Parent@8.__imp__RtlGetAppContain
13aa0 65 72 50 61 72 65 6e 74 40 38 00 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 erParent@8._RtlGetAppContainerNa
13ac0 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 70 medObjectPath@16.__imp__RtlGetAp
13ae0 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 31 36 00 5f 52 74 pContainerNamedObjectPath@16._Rt
13b00 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c lGetActiveConsoleId@0.__imp__Rtl
13b20 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 64 40 30 00 5f 52 74 6c 47 65 74 41 63 74 69 GetActiveConsoleId@0._RtlGetActi
13b40 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c veActivationContext@4.__imp__Rtl
13b60 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 52 74 GetActiveActivationContext@4._Rt
13b80 6c 47 65 74 41 63 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 63 65 40 31 32 00 5f lGetAce@12.__imp__RtlGetAce@12._
13ba0 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 RtlGenerate8dot3Name@16.__imp__R
13bc0 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 40 31 36 00 5f 52 74 6c 47 55 49 44 46 tlGenerate8dot3Name@16._RtlGUIDF
13be0 72 6f 6d 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 romString@8.__imp__RtlGUIDFromSt
13c00 72 69 6e 67 40 38 00 5f 52 74 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 40 34 00 5f 5f 69 6d 70 ring@8._RtlFreeUserStack@4.__imp
13c20 5f 5f 52 74 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 40 34 00 5f 52 74 6c 46 72 65 65 55 6e 69 __RtlFreeUserStack@4._RtlFreeUni
13c40 63 6f 64 65 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f codeString@4.__imp__RtlFreeUnico
13c60 64 65 53 74 72 69 6e 67 40 34 00 5f 52 74 6c 46 72 65 65 54 68 72 65 61 64 41 63 74 69 76 61 74 deString@4._RtlFreeThreadActivat
13c80 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 ionContextStack@0.__imp__RtlFree
13ca0 54 68 72 65 61 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 30 00 5f ThreadActivationContextStack@0._
13cc0 52 74 6c 46 72 65 65 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 53 69 64 40 34 RtlFreeSid@4.__imp__RtlFreeSid@4
13ce0 00 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 ._RtlFreeOemString@4.__imp__RtlF
13d00 72 65 65 4f 65 6d 53 74 72 69 6e 67 40 34 00 5f 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f reeOemString@4._RtlFreeMemoryBlo
13d20 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 4d 65 6d 6f ckLookaside@8.__imp__RtlFreeMemo
13d40 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 38 00 5f 52 74 6c 46 72 65 65 48 65 61 70 40 ryBlockLookaside@8._RtlFreeHeap@
13d60 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 48 65 61 70 40 31 32 00 5f 52 74 6c 46 72 65 12.__imp__RtlFreeHeap@12._RtlFre
13d80 65 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 48 61 6e 64 6c 65 40 38 eHandle@8.__imp__RtlFreeHandle@8
13da0 00 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c ._RtlFreeAnsiString@4.__imp__Rtl
13dc0 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 40 34 00 5f 52 74 6c 46 72 65 65 41 63 74 69 76 61 74 FreeAnsiString@4._RtlFreeActivat
13de0 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 ionContextStack@4.__imp__RtlFree
13e00 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 52 74 6c 46 6f 72 ActivationContextStack@4._RtlFor
13e20 6d 61 74 4d 65 73 73 61 67 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6f 72 6d 61 74 matMessageEx@40.__imp__RtlFormat
13e40 4d 65 73 73 61 67 65 45 78 40 34 30 00 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 40 33 MessageEx@40._RtlFormatMessage@3
13e60 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 40 33 36 00 5f 52 74 6.__imp__RtlFormatMessage@36._Rt
13e80 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 40 34 00 5f 5f 69 6d lFormatCurrentUserKeyPath@4.__im
13ea0 70 5f 5f 52 74 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 40 34 p__RtlFormatCurrentUserKeyPath@4
13ec0 00 5f 52 74 6c 46 6c 75 73 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 40 38 00 5f 5f ._RtlFlushSecureMemoryCache@8.__
13ee0 69 6d 70 5f 5f 52 74 6c 46 6c 75 73 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 40 38 imp__RtlFlushSecureMemoryCache@8
13f00 00 5f 52 74 6c 46 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6c 73 46 72 65 65 ._RtlFlsFree@4.__imp__RtlFlsFree
13f20 40 34 00 5f 52 74 6c 46 6c 73 41 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6c 73 41 @4._RtlFlsAlloc@8.__imp__RtlFlsA
13f40 6c 6c 6f 63 40 38 00 5f 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 40 38 00 5f 5f 69 6d 70 5f lloc@8._RtlFirstFreeAce@8.__imp_
13f60 5f 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 40 38 00 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 _RtlFirstFreeAce@8._RtlFirstEntr
13f80 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 ySList@4.__imp__RtlFirstEntrySLi
13fa0 73 74 40 34 00 5f 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 40 31 32 st@4._RtlFindUnicodeSubstring@12
13fc0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 40 .__imp__RtlFindUnicodeSubstring@
13fe0 31 32 00 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 40 31 32 00 5f 5f 12._RtlFindSetBitsAndClear@12.__
14000 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 40 31 32 00 5f imp__RtlFindSetBitsAndClear@12._
14020 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 RtlFindSetBits@12.__imp__RtlFind
14040 53 65 74 42 69 74 73 40 31 32 00 5f 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 SetBits@12._RtlFindNextForwardRu
14060 6e 43 6c 65 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 77 nClear@12.__imp__RtlFindNextForw
14080 61 72 64 52 75 6e 43 6c 65 61 72 40 31 32 00 5f 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 ardRunClear@12._RtlFindMostSigni
140a0 66 69 63 61 6e 74 42 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 ficantBit@8.__imp__RtlFindMostSi
140c0 67 6e 69 66 69 63 61 6e 74 42 69 74 40 38 00 5f 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 65 40 32 gnificantBit@8._RtlFindMessage@2
140e0 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 65 40 32 30 00 5f 52 74 6c 46 0.__imp__RtlFindMessage@20._RtlF
14100 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 indLongestRunClear@8.__imp__RtlF
14120 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 40 38 00 5f 52 74 6c 46 69 6e 64 4c 65 61 indLongestRunClear@8._RtlFindLea
14140 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e stSignificantBit@8.__imp__RtlFin
14160 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 40 38 00 5f 52 74 6c 46 69 6e 64 4c dLeastSignificantBit@8._RtlFindL
14180 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 astBackwardRunClear@12.__imp__Rt
141a0 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 40 31 32 00 5f 52 74 lFindLastBackwardRunClear@12._Rt
141c0 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 6e 65 42 79 4e 61 6d 65 40 38 00 5f 5f 69 lFindExportedRoutineByName@8.__i
141e0 6d 70 5f 5f 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 6e 65 42 79 4e 61 6d 65 mp__RtlFindExportedRoutineByName
14200 40 38 00 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 @8._RtlFindClosestEncodableLengt
14220 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e 63 6f 64 61 h@12.__imp__RtlFindClosestEncoda
14240 62 6c 65 4c 65 6e 67 74 68 40 31 32 00 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 40 31 bleLength@12._RtlFindClearRuns@1
14260 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 40 31 36 00 5f 52 74 6.__imp__RtlFindClearRuns@16._Rt
14280 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 lFindClearBitsAndSet@12.__imp__R
142a0 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 40 31 32 00 5f 52 74 6c 46 69 6e tlFindClearBitsAndSet@12._RtlFin
142c0 64 43 6c 65 61 72 42 69 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 6c 65 61 dClearBits@12.__imp__RtlFindClea
142e0 72 42 69 74 73 40 31 32 00 5f 52 74 6c 46 69 6e 64 43 68 61 72 49 6e 55 6e 69 63 6f 64 65 53 74 rBits@12._RtlFindCharInUnicodeSt
14300 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 68 61 72 49 6e 55 6e 69 63 ring@16.__imp__RtlFindCharInUnic
14320 6f 64 65 53 74 72 69 6e 67 40 31 36 00 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 odeString@16._RtlFindActivationC
14340 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 ontextSectionString@20.__imp__Rt
14360 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 lFindActivationContextSectionStr
14380 69 6e 67 40 32 30 00 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 ing@20._RtlFindActivationContext
143a0 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 41 63 74 SectionGuid@20.__imp__RtlFindAct
143c0 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f 52 74 ivationContextSectionGuid@20._Rt
143e0 6c 46 69 6e 64 41 63 65 42 79 54 79 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 lFindAceByType@12.__imp__RtlFind
14400 41 63 65 42 79 54 79 70 65 40 31 32 00 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e 67 AceByType@12._RtlFillMemoryUlong
14420 6c 6f 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e long@16.__imp__RtlFillMemoryUlon
14440 67 6c 6f 6e 67 40 31 36 00 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e 67 40 31 32 00 glong@16._RtlFillMemoryUlong@12.
14460 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e 67 40 31 32 00 5f 52 74 __imp__RtlFillMemoryUlong@12._Rt
14480 6c 46 69 6c 6c 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6c 6c 4d 65 6d lFillMemory@12.__imp__RtlFillMem
144a0 6f 72 79 40 31 32 00 5f 52 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 40 31 36 00 5f 5f 69 6d ory@12._RtlExtractBitMap@16.__im
144c0 70 5f 5f 52 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 40 31 36 00 5f 52 74 6c 45 78 74 65 6e p__RtlExtractBitMap@16._RtlExten
144e0 64 65 64 4d 61 67 69 63 44 69 76 69 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 74 65 dedMagicDivide@20.__imp__RtlExte
14500 6e 64 65 64 4d 61 67 69 63 44 69 76 69 64 65 40 32 30 00 5f 52 74 6c 45 78 74 65 6e 64 65 64 4c ndedMagicDivide@20._RtlExtendedL
14520 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 argeIntegerDivide@16.__imp__RtlE
14540 78 74 65 6e 64 65 64 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 31 36 00 5f 52 74 xtendedLargeIntegerDivide@16._Rt
14560 6c 45 78 74 65 6e 64 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 40 31 32 00 5f 5f 69 6d lExtendedIntegerMultiply@12.__im
14580 70 5f 5f 52 74 6c 45 78 74 65 6e 64 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 40 31 32 p__RtlExtendedIntegerMultiply@12
145a0 00 5f 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 ._RtlExtendMemoryZone@8.__imp__R
145c0 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 40 38 00 5f 52 74 6c 45 78 74 65 6e 64 4d tlExtendMemoryZone@8._RtlExtendM
145e0 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c emoryBlockLookaside@8.__imp__Rtl
14600 45 78 74 65 6e 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 38 00 5f 52 74 ExtendMemoryBlockLookaside@8._Rt
14620 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 5f 69 6d 70 lExtendCorrelationVector@4.__imp
14640 5f 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f __RtlExtendCorrelationVector@4._
14660 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 RtlExpandHashTable@4.__imp__RtlE
14680 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 40 34 00 5f 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 xpandHashTable@4._RtlExpandEnvir
146a0 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 70 onmentStrings_U@16.__imp__RtlExp
146c0 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 40 31 36 00 5f 52 74 6c 45 andEnvironmentStrings_U@16._RtlE
146e0 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 32 34 00 5f 5f 69 6d 70 xpandEnvironmentStrings@24.__imp
14700 5f 5f 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 32 34 __RtlExpandEnvironmentStrings@24
14720 00 5f 52 74 6c 45 78 69 74 55 73 65 72 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c ._RtlExitUserThread@4.__imp__Rtl
14740 45 78 69 74 55 73 65 72 54 68 72 65 61 64 40 34 00 5f 52 74 6c 45 78 69 74 55 73 65 72 50 72 6f ExitUserThread@4._RtlExitUserPro
14760 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 69 74 55 73 65 72 50 72 6f 63 65 73 73 cess@4.__imp__RtlExitUserProcess
14780 40 34 00 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 40 @4._RtlEthernetStringToAddressW@
147a0 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 12.__imp__RtlEthernetStringToAdd
147c0 72 65 73 73 57 40 31 32 00 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 ressW@12._RtlEthernetStringToAdd
147e0 72 65 73 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e ressA@12.__imp__RtlEthernetStrin
14800 67 54 6f 41 64 64 72 65 73 73 41 40 31 32 00 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 gToAddressA@12._RtlEthernetAddre
14820 73 73 54 6f 53 74 72 69 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 ssToStringW@8.__imp__RtlEthernet
14840 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 40 38 00 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 AddressToStringW@8._RtlEthernetA
14860 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 ddressToStringA@8.__imp__RtlEthe
14880 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 52 74 6c 45 72 61 73 65 rnetAddressToStringA@8._RtlErase
148a0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 72 61 73 65 55 UnicodeString@4.__imp__RtlEraseU
148c0 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 34 00 5f 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 nicodeString@4._RtlEqualWnfChang
148e0 65 53 74 61 6d 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e eStamps@8.__imp__RtlEqualWnfChan
14900 67 65 53 74 61 6d 70 73 40 38 00 5f 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e geStamps@8._RtlEqualUnicodeStrin
14920 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e g@12.__imp__RtlEqualUnicodeStrin
14940 67 40 31 32 00 5f 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 g@12._RtlEqualString@12.__imp__R
14960 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 45 71 75 61 6c 53 69 64 40 38 00 tlEqualString@12._RtlEqualSid@8.
14980 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 53 69 64 40 38 00 5f 52 74 6c 45 71 75 61 6c 50 72 __imp__RtlEqualSid@8._RtlEqualPr
149a0 65 66 69 78 53 69 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 efixSid@8.__imp__RtlEqualPrefixS
149c0 69 64 40 38 00 5f 52 74 6c 45 71 75 61 6c 4c 75 69 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 id@8._RtlEqualLuid@8.__imp__RtlE
149e0 71 75 61 6c 4c 75 69 64 40 38 00 5f 52 74 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 40 38 qualLuid@8._RtlEqualDomainName@8
14a00 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 40 38 00 5f 52 74 .__imp__RtlEqualDomainName@8._Rt
14a20 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 lEqualComputerName@8.__imp__RtlE
14a40 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 40 38 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 qualComputerName@8._RtlEnumerate
14a60 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 40 38 GenericTableWithoutSplayingAvl@8
14a80 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 .__imp__RtlEnumerateGenericTable
14aa0 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 40 38 00 5f 52 74 6c 45 6e 75 6d 65 72 61 WithoutSplayingAvl@8._RtlEnumera
14ac0 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 40 38 00 teGenericTableWithoutSplaying@8.
14ae0 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 __imp__RtlEnumerateGenericTableW
14b00 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 40 38 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 ithoutSplaying@8._RtlEnumerateGe
14b20 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 40 32 38 00 5f 5f 69 6d nericTableLikeADirectory@28.__im
14b40 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 p__RtlEnumerateGenericTableLikeA
14b60 44 69 72 65 63 74 6f 72 79 40 32 38 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 Directory@28._RtlEnumerateGeneri
14b80 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 cTableAvl@8.__imp__RtlEnumerateG
14ba0 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 enericTableAvl@8._RtlEnumerateGe
14bc0 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 nericTable@8.__imp__RtlEnumerate
14be0 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 GenericTable@8._RtlEnumerateEntr
14c00 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 yHashTable@8.__imp__RtlEnumerate
14c20 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 EntryHashTable@8._RtlEnumProcess
14c40 48 65 61 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 61 Heaps@8.__imp__RtlEnumProcessHea
14c60 70 73 40 38 00 5f 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 ps@8._RtlEnterCriticalSection@4.
14c80 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 __imp__RtlEnterCriticalSection@4
14ca0 00 5f 52 74 6c 45 6e 6c 61 72 67 65 64 55 6e 73 69 67 6e 65 64 4d 75 6c 74 69 70 6c 79 40 38 00 ._RtlEnlargedUnsignedMultiply@8.
14cc0 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 6c 61 72 67 65 64 55 6e 73 69 67 6e 65 64 4d 75 6c 74 69 70 __imp__RtlEnlargedUnsignedMultip
14ce0 6c 79 40 38 00 5f 52 74 6c 45 6e 6c 61 72 67 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 ly@8._RtlEnlargedIntegerMultiply
14d00 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 6c 61 72 67 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 @8.__imp__RtlEnlargedIntegerMult
14d20 69 70 6c 79 40 38 00 5f 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 iply@8._RtlEndWeakEnumerationHas
14d40 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 hTable@8.__imp__RtlEndWeakEnumer
14d60 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e ationHashTable@8._RtlEndStrongEn
14d80 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 umerationHashTable@8.__imp__RtlE
14da0 6e 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f ndStrongEnumerationHashTable@8._
14dc0 52 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 RtlEndEnumerationHashTable@8.__i
14de0 6d 70 5f 5f 52 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 mp__RtlEndEnumerationHashTable@8
14e00 00 5f 52 74 6c 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 ._RtlEncodeSystemPointer@4.__imp
14e20 5f 5f 52 74 6c 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 52 74 6c 45 __RtlEncodeSystemPointer@4._RtlE
14e40 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c ncodeRemotePointer@12.__imp__Rtl
14e60 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 52 74 6c 45 6e 63 6f 64 EncodeRemotePointer@12._RtlEncod
14e80 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 74 ePointer@4.__imp__RtlEncodePoint
14ea0 65 72 40 34 00 5f 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 32 er@4._RtlEnableThreadProfiling@2
14ec0 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 0.__imp__RtlEnableThreadProfilin
14ee0 67 40 32 30 00 5f 52 74 6c 45 6e 61 62 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 g@20._RtlEnableEarlyCriticalSect
14f00 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 61 ionEventCreation@0.__imp__RtlEna
14f20 62 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 bleEarlyCriticalSectionEventCrea
14f40 74 69 6f 6e 40 30 00 5f 52 74 6c 45 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 6d tion@0._RtlEmptyAtomTable@8.__im
14f60 70 5f 5f 52 74 6c 45 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 52 74 6c 44 75 70 6c 69 p__RtlEmptyAtomTable@8._RtlDupli
14f80 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 cateUnicodeString@12.__imp__RtlD
14fa0 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 44 75 6d uplicateUnicodeString@12._RtlDum
14fc0 70 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 75 6d 70 52 65 73 6f 75 72 pResource@4.__imp__RtlDumpResour
14fe0 63 65 40 34 00 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 ce@4._RtlDowncaseUnicodeString@1
15000 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 2.__imp__RtlDowncaseUnicodeStrin
15020 67 40 31 32 00 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f g@12._RtlDowncaseUnicodeChar@4._
15040 5f 69 6d 70 5f 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f _imp__RtlDowncaseUnicodeChar@4._
15060 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 40 33 36 00 5f 5f 69 6d 70 5f 5f RtlDosSearchPath_Ustr@36.__imp__
15080 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 40 33 36 00 5f 52 74 6c 44 6f 73 RtlDosSearchPath_Ustr@36._RtlDos
150a0 53 65 61 72 63 68 50 61 74 68 5f 55 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 53 65 61 SearchPath_U@24.__imp__RtlDosSea
150c0 72 63 68 50 61 74 68 5f 55 40 32 34 00 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 rchPath_U@24._RtlDosPathNameToRe
150e0 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 lativeNtPathName_U_WithStatus@16
15100 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 .__imp__RtlDosPathNameToRelative
15120 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 52 74 6c 44 NtPathName_U_WithStatus@16._RtlD
15140 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 osPathNameToRelativeNtPathName_U
15160 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 @16.__imp__RtlDosPathNameToRelat
15180 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 iveNtPathName_U@16._RtlDosPathNa
151a0 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f meToNtPathName_U_WithStatus@16._
151c0 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 _imp__RtlDosPathNameToNtPathName
151e0 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 _U_WithStatus@16._RtlDosPathName
15200 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 ToNtPathName_U@16.__imp__RtlDosP
15220 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 52 74 6c 44 6f 73 athNameToNtPathName_U@16._RtlDos
15240 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 LongPathNameToRelativeNtPathName
15260 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 4c 6f _U_WithStatus@16.__imp__RtlDosLo
15280 6e 67 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 ngPathNameToRelativeNtPathName_U
152a0 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 _WithStatus@16._RtlDosLongPathNa
152c0 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f meToNtPathName_U_WithStatus@16._
152e0 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 _imp__RtlDosLongPathNameToNtPath
15300 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 52 74 6c 44 6f 73 41 70 70 6c Name_U_WithStatus@16._RtlDosAppl
15320 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 40 33 yFileIsolationRedirection_Ustr@3
15340 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 41 70 70 6c 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6.__imp__RtlDosApplyFileIsolatio
15360 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 40 33 36 00 5f 52 74 6c 44 6f 65 73 46 69 6c nRedirection_Ustr@36._RtlDoesFil
15380 65 45 78 69 73 74 73 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 65 73 46 69 6c 65 45 78 eExists_U@4.__imp__RtlDoesFileEx
153a0 69 73 74 73 5f 55 40 34 00 5f 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 ists_U@4._RtlDnsHostNameToComput
153c0 65 72 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 erName@12.__imp__RtlDnsHostNameT
153e0 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 40 31 32 00 5f 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e oComputerName@12._RtlDllShutdown
15400 49 6e 50 72 6f 67 72 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6c 6c 53 68 75 74 64 6f InProgress@0.__imp__RtlDllShutdo
15420 77 6e 49 6e 50 72 6f 67 72 65 73 73 40 30 00 5f 52 74 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 wnInProgress@0._RtlDisableThread
15440 50 72 6f 66 69 6c 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 69 73 61 62 6c 65 54 68 72 Profiling@4.__imp__RtlDisableThr
15460 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 34 00 5f 52 74 6c 44 65 74 65 72 6d 69 6e 65 44 6f 73 50 eadProfiling@4._RtlDetermineDosP
15480 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 74 65 72 6d athNameType_U@4.__imp__RtlDeterm
154a0 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 40 34 00 5f 52 74 6c 44 65 74 65 63 ineDosPathNameType_U@4._RtlDetec
154c0 74 48 65 61 70 4c 65 61 6b 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 74 65 63 74 48 65 61 tHeapLeaks@0.__imp__RtlDetectHea
154e0 70 4c 65 61 6b 73 40 30 00 5f 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 75 67 42 75 pLeaks@0._RtlDestroyQueryDebugBu
15500 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 ffer@4.__imp__RtlDestroyQueryDeb
15520 75 67 42 75 66 66 65 72 40 34 00 5f 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 73 50 61 72 ugBuffer@4._RtlDestroyProcessPar
15540 61 6d 65 74 65 72 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 ameters@4.__imp__RtlDestroyProce
15560 73 73 50 61 72 61 6d 65 74 65 72 73 40 34 00 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 ssParameters@4._RtlDestroyMemory
15580 5a 6f 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f Zone@4.__imp__RtlDestroyMemoryZo
155a0 6e 65 40 34 00 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 ne@4._RtlDestroyMemoryBlockLooka
155c0 73 69 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 42 6c side@4.__imp__RtlDestroyMemoryBl
155e0 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 40 34 ockLookaside@4._RtlDestroyHeap@4
15600 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 40 34 00 5f 52 74 6c 44 65 73 .__imp__RtlDestroyHeap@4._RtlDes
15620 74 72 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 troyHandleTable@4.__imp__RtlDest
15640 72 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 40 34 00 5f 52 74 6c 44 65 73 74 72 6f 79 45 6e 76 69 royHandleTable@4._RtlDestroyEnvi
15660 72 6f 6e 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 45 6e 76 69 72 ronment@4.__imp__RtlDestroyEnvir
15680 6f 6e 6d 65 6e 74 40 34 00 5f 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 40 34 00 onment@4._RtlDestroyAtomTable@4.
156a0 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 52 74 __imp__RtlDestroyAtomTable@4._Rt
156c0 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 40 31 32 lDeriveCapabilitySidsFromName@12
156e0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 .__imp__RtlDeriveCapabilitySidsF
15700 72 6f 6d 4e 61 6d 65 40 31 32 00 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 romName@12._RtlDeregisterWaitEx@
15720 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 38 00 5f 8.__imp__RtlDeregisterWaitEx@8._
15740 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 RtlDeregisterWait@4.__imp__RtlDe
15760 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 53 65 63 registerWait@4._RtlDeregisterSec
15780 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f ureMemoryCacheCallback@4.__imp__
157a0 52 74 6c 44 65 72 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 RtlDeregisterSecureMemoryCacheCa
157c0 6c 6c 62 61 63 6b 40 34 00 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 llback@4._RtlDeleteTimerQueueEx@
157e0 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 8.__imp__RtlDeleteTimerQueueEx@8
15800 00 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 ._RtlDeleteTimerQueue@4.__imp__R
15820 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 52 74 6c 44 65 6c 65 74 65 54 tlDeleteTimerQueue@4._RtlDeleteT
15840 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 40 31 32 imer@12.__imp__RtlDeleteTimer@12
15860 00 5f 52 74 6c 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d ._RtlDeleteSecurityObject@4.__im
15880 70 5f 5f 52 74 6c 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 34 00 5f 52 74 p__RtlDeleteSecurityObject@4._Rt
158a0 6c 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 lDeleteResource@4.__imp__RtlDele
158c0 74 65 52 65 73 6f 75 72 63 65 40 34 00 5f 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 teResource@4._RtlDeleteRegistryV
158e0 61 6c 75 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 alue@12.__imp__RtlDeleteRegistry
15900 56 61 6c 75 65 40 31 32 00 5f 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 40 38 00 5f 5f 69 Value@12._RtlDeleteNoSplay@8.__i
15920 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 40 38 00 5f 52 74 6c 44 65 6c 65 74 mp__RtlDeleteNoSplay@8._RtlDelet
15940 65 48 61 73 68 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 48 61 73 eHashTable@4.__imp__RtlDeleteHas
15960 68 54 61 62 6c 65 40 34 00 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 hTable@4._RtlDeleteElementGeneri
15980 63 54 61 62 6c 65 41 76 6c 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 45 6c cTableAvlEx@8.__imp__RtlDeleteEl
159a0 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 40 38 00 5f 52 74 6c 44 65 6c ementGenericTableAvlEx@8._RtlDel
159c0 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d eteElementGenericTableAvl@8.__im
159e0 70 5f 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 p__RtlDeleteElementGenericTableA
15a00 76 6c 40 38 00 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 vl@8._RtlDeleteElementGenericTab
15a20 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 le@8.__imp__RtlDeleteElementGene
15a40 72 69 63 54 61 62 6c 65 40 38 00 5f 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 ricTable@8._RtlDeleteCriticalSec
15a60 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 tion@4.__imp__RtlDeleteCriticalS
15a80 65 63 74 69 6f 6e 40 34 00 5f 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 ection@4._RtlDeleteBoundaryDescr
15aa0 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 iptor@4.__imp__RtlDeleteBoundary
15ac0 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 52 74 6c 44 65 6c 65 74 65 41 74 6f 6d 46 72 6f 6d 41 Descriptor@4._RtlDeleteAtomFromA
15ae0 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 41 74 6f 6d 46 tomTable@8.__imp__RtlDeleteAtomF
15b00 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 52 74 6c 44 65 6c 65 74 65 41 63 65 40 38 00 5f romAtomTable@8._RtlDeleteAce@8._
15b20 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 41 63 65 40 38 00 5f 52 74 6c 44 65 6c 65 74 65 40 _imp__RtlDeleteAce@8._RtlDelete@
15b40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 40 34 00 5f 52 74 6c 44 65 66 61 75 6c 74 4.__imp__RtlDelete@4._RtlDefault
15b60 4e 70 41 63 6c 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 66 61 75 6c 74 4e 70 41 63 6c 40 34 NpAcl@4.__imp__RtlDefaultNpAcl@4
15b80 00 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 40 33 32 00 5f 5f 69 6d 70 ._RtlDecompressFragment@32.__imp
15ba0 5f 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 40 33 32 00 5f 52 74 6c 44 __RtlDecompressFragment@32._RtlD
15bc0 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 ecompressBufferEx@28.__imp__RtlD
15be0 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 40 32 38 00 5f 52 74 6c 44 65 63 6f 6d 70 72 ecompressBufferEx@28._RtlDecompr
15c00 65 73 73 42 75 66 66 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 essBuffer@24.__imp__RtlDecompres
15c20 73 42 75 66 66 65 72 40 32 34 00 5f 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 sBuffer@24._RtlDecodeSystemPoint
15c40 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 er@4.__imp__RtlDecodeSystemPoint
15c60 65 72 40 34 00 5f 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 00 er@4._RtlDecodeRemotePointer@12.
15c80 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 __imp__RtlDecodeRemotePointer@12
15ca0 00 5f 52 74 6c 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 ._RtlDecodePointer@4.__imp__RtlD
15cc0 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d ecodePointer@4._RtlDebugPrintTim
15ce0 65 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d 65 73 40 30 es@0.__imp__RtlDebugPrintTimes@0
15d00 00 40 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 .@RtlDeactivateActivationContext
15d20 55 6e 73 61 66 65 46 61 73 74 40 34 00 5f 5f 69 6d 70 5f 40 52 74 6c 44 65 61 63 74 69 76 61 74 UnsafeFast@4.__imp_@RtlDeactivat
15d40 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 40 34 00 5f eActivationContextUnsafeFast@4._
15d60 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 38 RtlDeactivateActivationContext@8
15d80 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 .__imp__RtlDeactivateActivationC
15da0 6f 6e 74 65 78 74 40 38 00 5f 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 ontext@8._RtlDeNormalizeProcessP
15dc0 61 72 61 6d 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f arams@4.__imp__RtlDeNormalizePro
15de0 63 65 73 73 50 61 72 61 6d 73 40 34 00 5f 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e cessParams@4._RtlDeCommitDebugIn
15e00 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 fo@12.__imp__RtlDeCommitDebugInf
15e20 6f 40 31 32 00 5f 52 74 6c 43 75 74 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 o@12._RtlCutoverTimeToSystemTime
15e40 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 75 74 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 @16.__imp__RtlCutoverTimeToSyste
15e60 6d 54 69 6d 65 40 31 36 00 5f 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 40 mTime@16._RtlCustomCPToUnicodeN@
15e80 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 40 24.__imp__RtlCustomCPToUnicodeN@
15ea0 32 34 00 5f 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 69 6d 70 24._RtlCultureNameToLCID@8.__imp
15ec0 5f 5f 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 52 74 6c 43 72 65 __RtlCultureNameToLCID@8._RtlCre
15ee0 61 74 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 ateVirtualAccountSid@16.__imp__R
15f00 74 6c 43 72 65 61 74 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 40 31 36 00 5f 52 74 tlCreateVirtualAccountSid@16._Rt
15f20 6c 43 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 lCreateUserThread@40.__imp__RtlC
15f40 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 40 34 30 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 reateUserThread@40._RtlCreateUse
15f60 72 53 74 61 63 6b 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 74 rStack@24.__imp__RtlCreateUserSt
15f80 61 63 6b 40 32 34 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 6a ack@24._RtlCreateUserSecurityObj
15fa0 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 ect@28.__imp__RtlCreateUserSecur
15fc0 69 74 79 4f 62 6a 65 63 74 40 32 38 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 ityObject@28._RtlCreateUserProce
15fe0 73 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 ssEx@20.__imp__RtlCreateUserProc
16000 65 73 73 45 78 40 32 30 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 40 34 essEx@20._RtlCreateUserProcess@4
16020 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 40 34 30 0.__imp__RtlCreateUserProcess@40
16040 00 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 46 72 6f 6d 41 73 63 69 ._RtlCreateUnicodeStringFromAsci
16060 69 7a 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 iz@8.__imp__RtlCreateUnicodeStri
16080 6e 67 46 72 6f 6d 41 73 63 69 69 7a 40 38 00 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 ngFromAsciiz@8._RtlCreateUnicode
160a0 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 String@8.__imp__RtlCreateUnicode
160c0 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 String@8._RtlCreateTimerQueue@4.
160e0 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 52 74 __imp__RtlCreateTimerQueue@4._Rt
16100 6c 43 72 65 61 74 65 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 lCreateTimer@28.__imp__RtlCreate
16120 54 69 6d 65 72 40 32 38 00 5f 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 61 70 40 31 36 00 5f 5f Timer@28._RtlCreateTagHeap@16.__
16140 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 61 70 40 31 36 00 5f 52 74 6c 43 72 65 imp__RtlCreateTagHeap@16._RtlCre
16160 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 ateSystemVolumeInformationFolder
16180 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 @4.__imp__RtlCreateSystemVolumeI
161a0 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 40 34 00 5f 52 74 6c 43 72 65 61 74 65 53 65 72 nformationFolder@4._RtlCreateSer
161c0 76 69 63 65 53 69 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 viceSid@12.__imp__RtlCreateServi
161e0 63 65 53 69 64 40 31 32 00 5f 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 ceSid@12._RtlCreateSecurityDescr
16200 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 iptor@8.__imp__RtlCreateSecurity
16220 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b Descriptor@8._RtlCreateRegistryK
16240 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 ey@8.__imp__RtlCreateRegistryKey
16260 40 38 00 5f 52 74 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 40 38 00 @8._RtlCreateQueryDebugBuffer@8.
16280 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 __imp__RtlCreateQueryDebugBuffer
162a0 40 38 00 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 40 32 @8._RtlCreateProcessReflection@2
162c0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 4.__imp__RtlCreateProcessReflect
162e0 69 6f 6e 40 32 34 00 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 ion@24._RtlCreateProcessParamete
16300 72 73 45 78 40 34 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 rsEx@44.__imp__RtlCreateProcessP
16320 61 72 61 6d 65 74 65 72 73 45 78 40 34 34 00 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 arametersEx@44._RtlCreateProcess
16340 50 61 72 61 6d 65 74 65 72 73 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 50 72 Parameters@40.__imp__RtlCreatePr
16360 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 40 34 30 00 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d ocessParameters@40._RtlCreateMem
16380 6f 72 79 5a 6f 6e 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 oryZone@12.__imp__RtlCreateMemor
163a0 79 5a 6f 6e 65 40 31 32 00 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f yZone@12._RtlCreateMemoryBlockLo
163c0 6f 6b 61 73 69 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 okaside@20.__imp__RtlCreateMemor
163e0 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 32 30 00 5f 52 74 6c 43 72 65 61 74 65 48 65 61 yBlockLookaside@20._RtlCreateHea
16400 70 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 48 65 61 70 40 32 34 00 5f 52 74 p@24.__imp__RtlCreateHeap@24._Rt
16420 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c lCreateHashTableEx@16.__imp__Rtl
16440 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 40 31 36 00 5f 52 74 6c 43 72 65 61 74 65 48 CreateHashTableEx@16._RtlCreateH
16460 61 73 68 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 ashTable@12.__imp__RtlCreateHash
16480 54 61 62 6c 65 40 31 32 00 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 Table@12._RtlCreateEnvironmentEx
164a0 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 @12.__imp__RtlCreateEnvironmentE
164c0 78 40 31 32 00 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 5f 69 x@12._RtlCreateEnvironment@8.__i
164e0 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 52 74 6c 43 mp__RtlCreateEnvironment@8._RtlC
16500 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f reateBoundaryDescriptor@8.__imp_
16520 5f 52 74 6c 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f _RtlCreateBoundaryDescriptor@8._
16540 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 46 69 6c 65 40 34 00 5f 5f RtlCreateBootStatusDataFile@4.__
16560 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 46 69 6c 65 imp__RtlCreateBootStatusDataFile
16580 40 34 00 5f 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f @4._RtlCreateAtomTable@8.__imp__
165a0 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 52 74 6c 43 72 65 61 74 65 41 RtlCreateAtomTable@8._RtlCreateA
165c0 6e 64 53 65 74 53 44 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 41 6e 64 53 65 ndSetSD@20.__imp__RtlCreateAndSe
165e0 74 53 44 40 32 30 00 5f 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 tSD@20._RtlCreateActivationConte
16600 78 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e xt@24.__imp__RtlCreateActivation
16620 43 6f 6e 74 65 78 74 40 32 34 00 5f 52 74 6c 43 72 65 61 74 65 41 63 6c 40 31 32 00 5f 5f 69 6d Context@24._RtlCreateAcl@12.__im
16640 70 5f 5f 52 74 6c 43 72 65 61 74 65 41 63 6c 40 31 32 00 5f 52 74 6c 43 72 63 36 34 40 31 36 00 p__RtlCreateAcl@12._RtlCrc64@16.
16660 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 63 36 34 40 31 36 00 5f 52 74 6c 43 72 63 33 32 40 31 32 00 __imp__RtlCrc64@16._RtlCrc32@12.
16680 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 63 33 32 40 31 32 00 5f 52 74 6c 43 6f 70 79 55 6e 69 63 6f __imp__RtlCrc32@12._RtlCopyUnico
166a0 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 deString@8.__imp__RtlCopyUnicode
166c0 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f String@8._RtlCopyString@8.__imp_
166e0 5f 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 43 6f 70 79 53 69 64 41 6e 64 41 _RtlCopyString@8._RtlCopySidAndA
16700 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 ttributesArray@28.__imp__RtlCopy
16720 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 32 38 00 5f 52 74 6c 43 6f 70 SidAndAttributesArray@28._RtlCop
16740 79 53 69 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 53 69 64 40 31 32 00 5f 52 74 ySid@12.__imp__RtlCopySid@12._Rt
16760 6c 43 6f 70 79 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f lCopySecurityDescriptor@8.__imp_
16780 5f 52 74 6c 43 6f 70 79 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 52 74 _RtlCopySecurityDescriptor@8._Rt
167a0 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 lCopyMappedMemory@12.__imp__RtlC
167c0 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 40 31 32 00 5f 52 74 6c 43 6f 70 79 4c 75 69 64 41 opyMappedMemory@12._RtlCopyLuidA
167e0 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 ndAttributesArray@12.__imp__RtlC
16800 6f 70 79 4c 75 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 31 32 00 5f 52 74 opyLuidAndAttributesArray@12._Rt
16820 6c 43 6f 70 79 4c 75 69 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 4c 75 69 64 40 38 lCopyLuid@8.__imp__RtlCopyLuid@8
16840 00 5f 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d ._RtlCopyExtendedContext@12.__im
16860 70 5f 5f 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 40 31 32 00 5f 52 74 p__RtlCopyExtendedContext@12._Rt
16880 6c 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 43 6f lCopyContext@12.__imp__RtlCopyCo
168a0 6e 74 65 78 74 40 31 32 00 5f 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 40 31 32 00 5f 5f 69 6d 70 ntext@12._RtlCopyBitMap@12.__imp
168c0 5f 5f 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 40 31 32 00 5f 52 74 6c 43 6f 6e 76 65 72 74 55 6c __RtlCopyBitMap@12._RtlConvertUl
168e0 6f 6e 67 54 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f ongToLargeInteger@4.__imp__RtlCo
16900 6e 76 65 72 74 55 6c 6f 6e 67 54 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 52 74 6c 43 nvertUlongToLargeInteger@4._RtlC
16920 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 onvertToAutoInheritSecurityObjec
16940 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 t@24.__imp__RtlConvertToAutoInhe
16960 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 34 00 5f 52 74 6c 43 6f 6e 76 65 72 74 ritSecurityObject@24._RtlConvert
16980 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c SidToUnicodeString@12.__imp__Rtl
169a0 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 ConvertSidToUnicodeString@12._Rt
169c0 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d lConvertSharedToExclusive@4.__im
169e0 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 40 34 p__RtlConvertSharedToExclusive@4
16a00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 54 6f 53 68 ._RtlConvertSRWLockExclusiveToSh
16a20 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 ared@4.__imp__RtlConvertSRWLockE
16a40 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 40 34 00 5f 52 74 6c 43 6f 6e 76 65 72 74 4c 6f xclusiveToShared@4._RtlConvertLo
16a60 6e 67 54 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e ngToLargeInteger@4.__imp__RtlCon
16a80 76 65 72 74 4c 6f 6e 67 54 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 52 74 6c 43 6f 6e vertLongToLargeInteger@4._RtlCon
16aa0 76 65 72 74 4c 43 49 44 54 6f 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f vertLCIDToString@20.__imp__RtlCo
16ac0 6e 76 65 72 74 4c 43 49 44 54 6f 53 74 72 69 6e 67 40 32 30 00 5f 52 74 6c 43 6f 6e 76 65 72 74 nvertLCIDToString@20._RtlConvert
16ae0 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f ExclusiveToShared@4.__imp__RtlCo
16b00 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 40 34 00 5f 52 74 6c 43 6f 6e nvertExclusiveToShared@4._RtlCon
16b20 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 40 31 36 00 vertDeviceFamilyInfoToString@16.
16b40 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 __imp__RtlConvertDeviceFamilyInf
16b60 6f 54 6f 53 74 72 69 6e 67 40 31 36 00 5f 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 61 62 oToString@16._RtlContractHashTab
16b80 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 61 62 6c 65 le@4.__imp__RtlContractHashTable
16ba0 40 34 00 5f 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 @4._RtlConsoleMultiByteToUnicode
16bc0 4e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 N@24.__imp__RtlConsoleMultiByteT
16be0 6f 55 6e 69 63 6f 64 65 4e 40 32 34 00 5f 52 74 6c 43 6f 6e 6e 65 63 74 54 6f 53 6d 40 31 36 00 oUnicodeN@24._RtlConnectToSm@16.
16c00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 6e 65 63 74 54 6f 53 6d 40 31 36 00 5f 52 74 6c 43 6f 6d __imp__RtlConnectToSm@16._RtlCom
16c20 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d 65 5f 55 40 31 32 00 5f 5f 69 6d 70 putePrivatizedDllName_U@12.__imp
16c40 5f 5f 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d 65 5f 55 40 __RtlComputePrivatizedDllName_U@
16c60 31 32 00 5f 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 68 40 31 32 12._RtlComputeImportTableHash@12
16c80 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 .__imp__RtlComputeImportTableHas
16ca0 68 40 31 32 00 5f 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 33 32 40 31 32 00 5f 5f 69 6d 70 5f 5f h@12._RtlComputeCrc32@12.__imp__
16cc0 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 33 32 40 31 32 00 5f 52 74 6c 43 6f 6d 70 72 65 73 73 42 RtlComputeCrc32@12._RtlCompressB
16ce0 75 66 66 65 72 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 uffer@32.__imp__RtlCompressBuffe
16d00 72 40 33 32 00 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 40 32 r@32._RtlCompareUnicodeStrings@2
16d20 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 0.__imp__RtlCompareUnicodeString
16d40 73 40 32 30 00 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 s@20._RtlCompareUnicodeString@12
16d60 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 .__imp__RtlCompareUnicodeString@
16d80 31 32 00 5f 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 12._RtlCompareString@12.__imp__R
16da0 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 tlCompareString@12._RtlCompareMe
16dc0 6d 6f 72 79 55 6c 6f 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 moryUlong@12.__imp__RtlCompareMe
16de0 6d 6f 72 79 55 6c 6f 6e 67 40 31 32 00 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 40 31 moryUlong@12._RtlCompareMemory@1
16e00 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 40 31 32 00 5f 52 74 2.__imp__RtlCompareMemory@12._Rt
16e20 6c 43 6f 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f lCompareAltitudes@8.__imp__RtlCo
16e40 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 40 38 00 5f 52 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 mpareAltitudes@8._RtlCompactHeap
16e60 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 40 38 00 5f 52 74 6c 43 @8.__imp__RtlCompactHeap@8._RtlC
16e80 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 6d 69 ommitDebugInfo@8.__imp__RtlCommi
16ea0 74 44 65 62 75 67 49 6e 66 6f 40 38 00 5f 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 tDebugInfo@8._RtlCmEncodeMemIoRe
16ec0 73 6f 75 72 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 source@24.__imp__RtlCmEncodeMemI
16ee0 6f 52 65 73 6f 75 72 63 65 40 32 34 00 5f 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 oResource@24._RtlCmDecodeMemIoRe
16f00 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f source@8.__imp__RtlCmDecodeMemIo
16f20 52 65 73 6f 75 72 63 65 40 38 00 5f 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 73 40 Resource@8._RtlCloneUserProcess@
16f40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 73 40 32 30 20.__imp__RtlCloneUserProcess@20
16f60 00 5f 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b ._RtlClearThreadWorkOnBehalfTick
16f80 65 74 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e et@0.__imp__RtlClearThreadWorkOn
16fa0 42 65 68 61 6c 66 54 69 63 6b 65 74 40 30 00 5f 52 74 6c 43 6c 65 61 72 42 69 74 73 40 31 32 00 BehalfTicket@0._RtlClearBits@12.
16fc0 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 42 69 74 73 40 31 32 00 5f 52 74 6c 43 6c 65 61 72 __imp__RtlClearBits@12._RtlClear
16fe0 42 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 42 69 74 40 38 00 5f 52 74 6c 43 Bit@8.__imp__RtlClearBit@8._RtlC
17000 6c 65 61 72 41 6c 6c 42 69 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 41 6c 6c learAllBits@4.__imp__RtlClearAll
17020 42 69 74 73 40 34 00 5f 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 40 30 Bits@4._RtlCleanUpTEBLangLists@0
17040 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 40 30 .__imp__RtlCleanUpTEBLangLists@0
17060 00 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f ._RtlCheckTokenMembershipEx@16._
17080 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 _imp__RtlCheckTokenMembershipEx@
170a0 31 36 00 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 40 31 32 00 5f 16._RtlCheckTokenMembership@12._
170c0 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 40 31 32 _imp__RtlCheckTokenMembership@12
170e0 00 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f 5f 69 ._RtlCheckTokenCapability@12.__i
17100 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f mp__RtlCheckTokenCapability@12._
17120 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 RtlCheckSystemBootStatusIntegrit
17140 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 y@4.__imp__RtlCheckSystemBootSta
17160 74 75 73 49 6e 74 65 67 72 69 74 79 40 34 00 5f 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 6f 78 65 tusIntegrity@4._RtlCheckSandboxe
17180 64 54 6f 6b 65 6e 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 6f 78 65 dToken@8.__imp__RtlCheckSandboxe
171a0 64 54 6f 6b 65 6e 40 38 00 5f 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 38 00 dToken@8._RtlCheckRegistryKey@8.
171c0 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 38 00 5f 52 74 __imp__RtlCheckRegistryKey@8._Rt
171e0 6c 43 68 65 63 6b 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 00 lCheckPortableOperatingSystem@4.
17200 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 __imp__RtlCheckPortableOperating
17220 53 79 73 74 65 6d 40 34 00 5f 52 74 6c 43 68 65 63 6b 46 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 System@4._RtlCheckForOrphanedCri
17240 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 46 ticalSections@4.__imp__RtlCheckF
17260 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 40 34 00 5f 52 74 orOrphanedCriticalSections@4._Rt
17280 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 40 38 00 5f 5f 69 6d lCheckBootStatusIntegrity@8.__im
172a0 70 5f 5f 52 74 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 40 38 p__RtlCheckBootStatusIntegrity@8
172c0 00 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c ._RtlCharToInteger@12.__imp__Rtl
172e0 43 68 61 72 54 6f 49 6e 74 65 67 65 72 40 31 32 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 CharToInteger@12._RtlCaptureStac
17300 6b 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 kContext@12.__imp__RtlCaptureSta
17320 63 6b 43 6f 6e 74 65 78 74 40 31 32 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 ckContext@12._RtlCaptureStackBac
17340 6b 54 72 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b kTrace@16.__imp__RtlCaptureStack
17360 42 61 63 6b 54 72 61 63 65 40 31 36 00 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 BackTrace@16._RtlCaptureContext@
17380 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 52 74 4.__imp__RtlCaptureContext@4._Rt
173a0 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 6e 67 6c 65 53 65 73 73 69 6f 6e lCapabilityCheckForSingleSession
173c0 53 6b 75 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b Sku@12.__imp__RtlCapabilityCheck
173e0 46 6f 72 53 69 6e 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 40 31 32 00 5f 52 74 6c 43 61 70 61 62 ForSingleSessionSku@12._RtlCapab
17400 69 6c 69 74 79 43 68 65 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 61 62 69 6c 69 ilityCheck@12.__imp__RtlCapabili
17420 74 79 43 68 65 63 6b 40 31 32 00 5f 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 tyCheck@12._RtlCanonicalizeDomai
17440 6e 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 nName@12.__imp__RtlCanonicalizeD
17460 6f 6d 61 69 6e 4e 61 6d 65 40 31 32 00 5f 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f omainName@12._RtlCancelTimer@8._
17480 5f 69 6d 70 5f 5f 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 52 74 6c 41 76 6c 52 65 _imp__RtlCancelTimer@8._RtlAvlRe
174a0 6d 6f 76 65 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 76 6c 52 65 6d 6f 76 65 4e 6f moveNode@8.__imp__RtlAvlRemoveNo
174c0 64 65 40 38 00 5f 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 40 31 36 00 5f 5f 69 6d de@8._RtlAvlInsertNodeEx@16.__im
174e0 70 5f 5f 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 40 31 36 00 5f 52 74 6c 41 73 73 p__RtlAvlInsertNodeEx@16._RtlAss
17500 65 72 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 73 73 65 72 74 40 31 36 00 5f 52 74 6c 41 ert@16.__imp__RtlAssert@16._RtlA
17520 72 65 42 69 74 73 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 72 65 42 69 74 73 53 65 reBitsSet@12.__imp__RtlAreBitsSe
17540 74 40 31 32 00 5f 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f t@12._RtlAreBitsClear@12.__imp__
17560 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 40 31 32 00 5f 52 74 6c 41 72 65 41 6e 79 41 63 63 RtlAreBitsClear@12._RtlAreAnyAcc
17580 65 73 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 72 65 41 6e 79 41 essesGranted@8.__imp__RtlAreAnyA
175a0 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 73 ccessesGranted@8._RtlAreAllAcces
175c0 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 72 65 41 6c 6c 41 63 63 sesGranted@8.__imp__RtlAreAllAcc
175e0 65 73 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 essesGranted@8._RtlApplyRXactNoF
17600 6c 75 73 68 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 lush@4.__imp__RtlApplyRXactNoFlu
17620 73 68 40 34 00 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c sh@4._RtlApplyRXact@4.__imp__Rtl
17640 41 70 70 6c 79 52 58 61 63 74 40 34 00 5f 52 74 6c 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 69 ApplyRXact@4._RtlApplicationVeri
17660 66 69 65 72 53 74 6f 70 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 6c 69 63 61 74 69 6f fierStop@40.__imp__RtlApplicatio
17680 6e 56 65 72 69 66 69 65 72 53 74 6f 70 40 34 30 00 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f nVerifierStop@40._RtlAppendUnico
176a0 64 65 54 6f 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 deToString@8.__imp__RtlAppendUni
176c0 63 6f 64 65 54 6f 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 codeToString@8._RtlAppendUnicode
176e0 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e StringToString@8.__imp__RtlAppen
17700 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 41 70 70 dUnicodeStringToString@8._RtlApp
17720 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 endStringToString@8.__imp__RtlAp
17740 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 41 70 70 65 6e 64 50 pendStringToString@8._RtlAppendP
17760 61 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 50 61 athElement@12.__imp__RtlAppendPa
17780 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 thElement@12._RtlAppendAsciizToS
177a0 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f tring@8.__imp__RtlAppendAsciizTo
177c0 53 74 72 69 6e 67 40 38 00 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 String@8._RtlAnsiStringToUnicode
177e0 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f String@12.__imp__RtlAnsiStringTo
17800 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 UnicodeString@12._RtlAnsiStringT
17820 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6e 73 69 53 74 72 oUnicodeSize@4.__imp__RtlAnsiStr
17840 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 52 74 6c 41 6e 73 69 43 68 61 72 54 ingToUnicodeSize@4._RtlAnsiCharT
17860 6f 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6e 73 69 43 68 61 oUnicodeChar@4.__imp__RtlAnsiCha
17880 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 rToUnicodeChar@4._RtlAllocateWnf
178a0 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f 75 70 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 SerializationGroup@0.__imp__RtlA
178c0 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f 75 70 40 30 00 5f llocateWnfSerializationGroup@0._
178e0 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 40 31 32 00 5f 5f 69 6d 70 5f 5f RtlAllocateMemoryZone@12.__imp__
17900 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 40 31 32 00 5f 52 74 6c 41 6c 6c RtlAllocateMemoryZone@12._RtlAll
17920 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 31 32 00 5f 5f 69 ocateMemoryBlockLookaside@12.__i
17940 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 mp__RtlAllocateMemoryBlockLookas
17960 69 64 65 40 31 32 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 31 32 00 5f 5f 69 6d 70 ide@12._RtlAllocateHeap@12.__imp
17980 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 31 32 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 __RtlAllocateHeap@12._RtlAllocat
179a0 65 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 eHandle@8.__imp__RtlAllocateHand
179c0 6c 65 40 38 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 le@8._RtlAllocateAndInitializeSi
179e0 64 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 dEx@16.__imp__RtlAllocateAndInit
17a00 69 61 6c 69 7a 65 53 69 64 45 78 40 31 36 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e ializeSidEx@16._RtlAllocateAndIn
17a20 69 74 69 61 6c 69 7a 65 53 69 64 40 34 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 itializeSid@44.__imp__RtlAllocat
17a40 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 40 34 34 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 eAndInitializeSid@44._RtlAllocat
17a60 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 5f 69 6d 70 5f eActivationContextStack@4.__imp_
17a80 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 _RtlAllocateActivationContextSta
17aa0 63 6b 40 34 00 5f 52 74 6c 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 40 31 36 00 5f 5f 69 6d ck@4._RtlAdjustPrivilege@16.__im
17ac0 70 5f 5f 52 74 6c 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 40 31 36 00 5f 52 74 6c 41 64 64 p__RtlAdjustPrivilege@16._RtlAdd
17ae0 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c ressInSectionTable@12.__imp__Rtl
17b00 41 64 64 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 40 31 32 00 5f 52 74 6c 41 64 64 AddressInSectionTable@12._RtlAdd
17b20 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 00 5f 5f 69 6d 70 VectoredExceptionHandler@8.__imp
17b40 5f 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 __RtlAddVectoredExceptionHandler
17b60 40 38 00 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 @8._RtlAddVectoredContinueHandle
17b80 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 r@8.__imp__RtlAddVectoredContinu
17ba0 65 48 61 6e 64 6c 65 72 40 38 00 5f 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 eHandler@8._RtlAddScopedPolicyID
17bc0 41 63 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 Ace@20.__imp__RtlAddScopedPolicy
17be0 49 44 41 63 65 40 32 30 00 5f 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 IDAce@20._RtlAddSIDToBoundaryDes
17c00 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e criptor@8.__imp__RtlAddSIDToBoun
17c20 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 52 74 6c 41 64 64 52 65 73 6f 75 72 63 65 daryDescriptor@8._RtlAddResource
17c40 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 52 65 73 AttributeAce@28.__imp__RtlAddRes
17c60 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 5f 52 74 6c 41 64 64 52 65 66 41 ourceAttributeAce@28._RtlAddRefA
17c80 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 ctivationContext@4.__imp__RtlAdd
17ca0 52 65 66 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 52 74 6c 41 64 64 50 72 RefActivationContext@4._RtlAddPr
17cc0 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c ocessTrustLabelAce@24.__imp__Rtl
17ce0 41 64 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 40 32 34 00 5f 52 74 6c 41 AddProcessTrustLabelAce@24._RtlA
17d00 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 4d ddMandatoryAce@24.__imp__RtlAddM
17d20 61 6e 64 61 74 6f 72 79 41 63 65 40 32 34 00 5f 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c andatoryAce@24._RtlAddIntegrityL
17d40 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 abelToBoundaryDescriptor@8.__imp
17d60 5f 5f 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 __RtlAddIntegrityLabelToBoundary
17d80 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f Descriptor@8._RtlAddAuditAccessO
17da0 62 6a 65 63 74 41 63 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 bjectAce@36.__imp__RtlAddAuditAc
17dc0 63 65 73 73 4f 62 6a 65 63 74 41 63 65 40 33 36 00 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 cessObjectAce@36._RtlAddAuditAcc
17de0 65 73 73 41 63 65 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 essAceEx@28.__imp__RtlAddAuditAc
17e00 63 65 73 73 41 63 65 45 78 40 32 38 00 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 cessAceEx@28._RtlAddAuditAccessA
17e20 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 ce@24.__imp__RtlAddAuditAccessAc
17e40 65 40 32 34 00 5f 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f 52 58 61 e@24._RtlAddAttributeActionToRXa
17e60 63 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 ct@32.__imp__RtlAddAttributeActi
17e80 6f 6e 54 6f 52 58 61 63 74 40 33 32 00 5f 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 onToRXact@32._RtlAddAtomToAtomTa
17ea0 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 ble@12.__imp__RtlAddAtomToAtomTa
17ec0 62 6c 65 40 31 32 00 5f 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 40 32 34 00 5f ble@12._RtlAddActionToRXact@24._
17ee0 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 40 32 34 00 5f 52 74 _imp__RtlAddActionToRXact@24._Rt
17f00 6c 41 64 64 41 63 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 65 40 32 30 00 5f lAddAce@20.__imp__RtlAddAce@20._
17f20 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 40 33 32 00 5f 5f 69 6d 70 5f 5f RtlAddAccessFilterAce@32.__imp__
17f40 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 40 33 32 00 5f 52 74 6c 41 64 64 RtlAddAccessFilterAce@32._RtlAdd
17f60 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 40 32 38 00 5f 5f 69 6d 70 5f 5f AccessDeniedObjectAce@28.__imp__
17f80 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 40 32 38 00 5f RtlAddAccessDeniedObjectAce@28._
17fa0 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 40 32 30 00 5f 5f 69 6d 70 RtlAddAccessDeniedAceEx@20.__imp
17fc0 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 40 32 30 00 5f 52 74 __RtlAddAccessDeniedAceEx@20._Rt
17fe0 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 lAddAccessDeniedAce@16.__imp__Rt
18000 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 40 31 36 00 5f 52 74 6c 41 64 64 41 63 lAddAccessDeniedAce@16._RtlAddAc
18020 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 cessAllowedObjectAce@28.__imp__R
18040 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 40 32 38 00 5f tlAddAccessAllowedObjectAce@28._
18060 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 40 32 30 00 5f 5f 69 6d RtlAddAccessAllowedAceEx@20.__im
18080 70 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 40 32 30 00 5f p__RtlAddAccessAllowedAceEx@20._
180a0 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 40 31 36 00 5f 5f 69 6d 70 5f RtlAddAccessAllowedAce@16.__imp_
180c0 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 40 31 36 00 40 52 74 6c 41 _RtlAddAccessAllowedAce@16.@RtlA
180e0 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 ctivateActivationContextUnsafeFa
18100 73 74 40 38 00 5f 5f 69 6d 70 5f 40 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f st@8.__imp_@RtlActivateActivatio
18120 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 40 38 00 5f 52 74 6c 41 63 74 69 76 61 74 nContextUnsafeFast@8._RtlActivat
18140 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 eActivationContextEx@16.__imp__R
18160 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 40 31 36 tlActivateActivationContextEx@16
18180 00 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 31 ._RtlActivateActivationContext@1
181a0 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 2.__imp__RtlActivateActivationCo
181c0 6e 74 65 78 74 40 31 32 00 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 ntext@12._RtlAcquireSRWLockShare
181e0 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 d@4.__imp__RtlAcquireSRWLockShar
18200 65 64 40 34 00 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 ed@4._RtlAcquireSRWLockExclusive
18220 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 @4.__imp__RtlAcquireSRWLockExclu
18240 73 69 76 65 40 34 00 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 sive@4._RtlAcquireResourceShared
18260 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 @8.__imp__RtlAcquireResourceShar
18280 65 64 40 38 00 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 ed@8._RtlAcquireResourceExclusiv
182a0 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 e@8.__imp__RtlAcquireResourceExc
182c0 6c 75 73 69 76 65 40 38 00 5f 52 74 6c 41 63 71 75 69 72 65 52 65 6c 65 61 73 65 53 52 57 4c 6f lusive@8._RtlAcquireReleaseSRWLo
182e0 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 52 ckExclusive@4.__imp__RtlAcquireR
18300 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 52 74 6c 41 63 71 eleaseSRWLockExclusive@4._RtlAcq
18320 75 69 72 65 50 72 69 76 69 6c 65 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 uirePrivilege@16.__imp__RtlAcqui
18340 72 65 50 72 69 76 69 6c 65 67 65 40 31 36 00 5f 52 74 6c 41 63 71 75 69 72 65 50 65 62 4c 6f 63 rePrivilege@16._RtlAcquirePebLoc
18360 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 40 30 00 5f k@0.__imp__RtlAcquirePebLock@0._
18380 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 40 31 32 00 5f RtlAbsoluteToSelfRelativeSD@12._
183a0 5f 69 6d 70 5f 5f 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 _imp__RtlAbsoluteToSelfRelativeS
183c0 44 40 31 32 00 5f 52 74 6c 41 62 6f 72 74 52 58 61 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c D@12._RtlAbortRXact@4.__imp__Rtl
183e0 41 62 6f 72 74 52 58 61 63 74 40 34 00 5f 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 40 AbortRXact@4._PssNtWalkSnapshot@
18400 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 20.__imp__PssNtWalkSnapshot@20._
18420 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f PssNtValidateDescriptor@8.__imp_
18440 5f 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 50 73 73 4e _PssNtValidateDescriptor@8._PssN
18460 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 51 75 tQuerySnapshot@16.__imp__PssNtQu
18480 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 erySnapshot@16._PssNtFreeWalkMar
184a0 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 6b 65 72 ker@4.__imp__PssNtFreeWalkMarker
184c0 40 34 00 5f 50 73 73 4e 74 46 72 65 65 53 6e 61 70 73 68 6f 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 @4._PssNtFreeSnapshot@4.__imp__P
184e0 73 73 4e 74 46 72 65 65 53 6e 61 70 73 68 6f 74 40 34 00 5f 50 73 73 4e 74 46 72 65 65 52 65 6d ssNtFreeSnapshot@4._PssNtFreeRem
18500 6f 74 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 46 72 65 65 52 65 oteSnapshot@8.__imp__PssNtFreeRe
18520 6d 6f 74 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 50 73 73 4e 74 44 75 70 6c 69 63 61 74 65 53 6e moteSnapshot@8._PssNtDuplicateSn
18540 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 44 75 70 6c 69 63 61 74 65 53 apshot@20.__imp__PssNtDuplicateS
18560 6e 61 70 73 68 6f 74 40 32 30 00 5f 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 napshot@20._PssNtCaptureSnapshot
18580 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 @16.__imp__PssNtCaptureSnapshot@
185a0 31 36 00 5f 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 40 38 00 5f 5f 69 6d 70 5f 5f 50 66 78 16._PfxRemovePrefix@8.__imp__Pfx
185c0 52 65 6d 6f 76 65 50 72 65 66 69 78 40 38 00 5f 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 40 RemovePrefix@8._PfxInsertPrefix@
185e0 31 32 00 5f 5f 69 6d 70 5f 5f 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 40 31 32 00 5f 50 66 12.__imp__PfxInsertPrefix@12._Pf
18600 78 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 50 66 78 49 6e 69 74 69 61 6c 69 xInitialize@4.__imp__PfxInitiali
18620 7a 65 40 34 00 5f 50 66 78 46 69 6e 64 50 72 65 66 69 78 40 38 00 5f 5f 69 6d 70 5f 5f 50 66 78 ze@4._PfxFindPrefix@8.__imp__Pfx
18640 46 69 6e 64 50 72 65 66 69 78 40 38 00 5f 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 40 30 FindPrefix@8._NtYieldExecution@0
18660 00 5f 5f 69 6d 70 5f 5f 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 40 30 00 5f 4e 74 57 72 .__imp__NtYieldExecution@0._NtWr
18680 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 iteVirtualMemory@20.__imp__NtWri
186a0 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 4e 74 57 72 69 74 65 52 65 71 75 65 teVirtualMemory@20._NtWriteReque
186c0 73 74 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 74 65 52 65 71 75 65 73 74 44 stData@24.__imp__NtWriteRequestD
186e0 61 74 61 40 32 34 00 5f 4e 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 5f 69 ata@24._NtWriteFileGather@36.__i
18700 6d 70 5f 5f 4e 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 4e 74 57 72 69 74 mp__NtWriteFileGather@36._NtWrit
18720 65 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 74 65 46 69 6c 65 40 33 36 00 5f eFile@36.__imp__NtWriteFile@36._
18740 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 40 34 00 5f 5f 69 NtWorkerFactoryWorkerReady@4.__i
18760 6d 70 5f 5f 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 40 34 mp__NtWorkerFactoryWorkerReady@4
18780 00 5f 4e 74 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 ._NtWaitLowEventPair@4.__imp__Nt
187a0 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 4e 74 57 61 69 74 48 69 67 68 45 76 WaitLowEventPair@4._NtWaitHighEv
187c0 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 48 69 67 68 45 76 65 6e 74 entPair@4.__imp__NtWaitHighEvent
187e0 50 61 69 72 40 34 00 5f 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 Pair@4._NtWaitForWorkViaWorkerFa
18800 63 74 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 ctory@20.__imp__NtWaitForWorkVia
18820 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c WorkerFactory@20._NtWaitForSingl
18840 65 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c eObject@12.__imp__NtWaitForSingl
18860 65 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a eObject@12._NtWaitForMultipleObj
18880 65 63 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 ects@20.__imp__NtWaitForMultiple
188a0 4f 62 6a 65 63 74 73 40 32 30 00 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a Objects@20._NtWaitForMultipleObj
188c0 65 63 74 73 33 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 ects32@20.__imp__NtWaitForMultip
188e0 6c 65 4f 62 6a 65 63 74 73 33 32 40 32 30 00 5f 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 leObjects32@20._NtWaitForKeyedEv
18900 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e ent@16.__imp__NtWaitForKeyedEven
18920 74 40 31 36 00 5f 4e 74 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5f 69 t@16._NtWaitForDebugEvent@16.__i
18940 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 4e 74 57 61 mp__NtWaitForDebugEvent@16._NtWa
18960 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 itForAlertByThreadId@8.__imp__Nt
18980 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 40 38 00 5f 4e 74 56 64 6d 43 WaitForAlertByThreadId@8._NtVdmC
189a0 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 40 38 00 5f ontrol@8.__imp__NtVdmControl@8._
189c0 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e NtUpdateWnfStateData@28.__imp__N
189e0 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 38 00 5f 4e 74 55 6e 73 75 62 73 tUpdateWnfStateData@28._NtUnsubs
18a00 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 55 cribeWnfStateChange@4.__imp__NtU
18a20 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 34 00 5f 4e 74 55 6e nsubscribeWnfStateChange@4._NtUn
18a40 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 55 mapViewOfSectionEx@12.__imp__NtU
18a60 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 4e 74 55 6e 6d 61 70 56 nmapViewOfSectionEx@12._NtUnmapV
18a80 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6d 61 70 56 69 65 iewOfSection@8.__imp__NtUnmapVie
18aa0 77 4f 66 53 65 63 74 69 6f 6e 40 38 00 5f 4e 74 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d wOfSection@8._NtUnlockVirtualMem
18ac0 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d ory@16.__imp__NtUnlockVirtualMem
18ae0 6f 72 79 40 31 36 00 5f 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e ory@16._NtUnlockFile@20.__imp__N
18b00 74 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 40 38 00 tUnlockFile@20._NtUnloadKeyEx@8.
18b20 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 40 38 00 5f 4e 74 55 6e 6c 6f 61 64 __imp__NtUnloadKeyEx@8._NtUnload
18b40 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 40 34 00 5f 4e 74 55 6e Key@4.__imp__NtUnloadKey@4._NtUn
18b60 6c 6f 61 64 4b 65 79 32 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 40 38 loadKey2@8.__imp__NtUnloadKey2@8
18b80 00 5f 4e 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f ._NtUnloadDriver@4.__imp__NtUnlo
18ba0 61 64 44 72 69 76 65 72 40 34 00 5f 4e 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f adDriver@4._NtUmsThreadYield@4._
18bc0 5f 69 6d 70 5f 5f 4e 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f 4e 74 54 72 61 6e _imp__NtUmsThreadYield@4._NtTran
18be0 73 6c 61 74 65 46 69 6c 65 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 54 72 61 6e 73 6c slateFilePath@16.__imp__NtTransl
18c00 61 74 65 46 69 6c 65 50 61 74 68 40 31 36 00 5f 4e 74 54 72 61 63 65 45 76 65 6e 74 40 31 36 00 ateFilePath@16._NtTraceEvent@16.
18c20 5f 5f 69 6d 70 5f 5f 4e 74 54 72 61 63 65 45 76 65 6e 74 40 31 36 00 5f 4e 74 54 72 61 63 65 43 __imp__NtTraceEvent@16._NtTraceC
18c40 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 40 ontrol@24.__imp__NtTraceControl@
18c60 32 34 00 5f 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 5f 5f 69 6d 70 5f 5f 24._NtThawTransactions@0.__imp__
18c80 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 5f 4e 74 54 68 61 77 52 65 67 69 NtThawTransactions@0._NtThawRegi
18ca0 73 74 72 79 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 54 68 61 77 52 65 67 69 73 74 72 79 40 30 00 5f stry@0.__imp__NtThawRegistry@0._
18cc0 4e 74 54 65 73 74 41 6c 65 72 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 73 74 41 6c 65 72 74 NtTestAlert@0.__imp__NtTestAlert
18ce0 40 30 00 5f 4e 74 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e @0._NtTerminateThread@8.__imp__N
18d00 74 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 4e 74 54 65 72 6d 69 6e 61 74 65 50 tTerminateThread@8._NtTerminateP
18d20 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 rocess@8.__imp__NtTerminateProce
18d40 73 73 40 38 00 5f 4e 74 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 ss@8._NtTerminateJobObject@8.__i
18d60 6d 70 5f 5f 4e 74 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 4e 74 54 65 mp__NtTerminateJobObject@8._NtTe
18d80 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 72 6d 69 6e rminateEnclave@8.__imp__NtTermin
18da0 61 74 65 45 6e 63 6c 61 76 65 40 38 00 5f 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 ateEnclave@8._NtSystemDebugContr
18dc0 6f 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f ol@24.__imp__NtSystemDebugContro
18de0 6c 40 32 34 00 5f 4e 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e l@24._NtSuspendThread@8.__imp__N
18e00 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 38 00 5f 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 tSuspendThread@8._NtSuspendProce
18e20 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 40 34 00 5f ss@4.__imp__NtSuspendProcess@4._
18e40 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5f 69 NtSubscribeWnfStateChange@16.__i
18e60 6d 70 5f 5f 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 mp__NtSubscribeWnfStateChange@16
18e80 00 5f 4e 74 53 74 6f 70 50 72 6f 66 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 74 6f 70 50 ._NtStopProfile@4.__imp__NtStopP
18ea0 72 6f 66 69 6c 65 40 34 00 5f 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 40 34 00 5f 5f 69 6d 70 rofile@4._NtStartProfile@4.__imp
18ec0 5f 5f 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 40 34 00 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 __NtStartProfile@4._NtSinglePhas
18ee0 65 52 65 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 65 eReject@8.__imp__NtSinglePhaseRe
18f00 6a 65 63 74 40 38 00 5f 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 ject@8._NtSignalAndWaitForSingle
18f20 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 Object@16.__imp__NtSignalAndWait
18f40 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 36 00 5f 4e 74 53 68 75 74 64 6f 77 6e 57 6f ForSingleObject@16._NtShutdownWo
18f60 72 6b 65 72 46 61 63 74 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 68 75 74 64 6f 77 6e 57 rkerFactory@8.__imp__NtShutdownW
18f80 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 38 00 5f 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d orkerFactory@8._NtShutdownSystem
18fa0 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 40 34 00 5f 4e 74 @4.__imp__NtShutdownSystem@4._Nt
18fc0 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 40 34 SetWnfProcessNotificationEvent@4
18fe0 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 .__imp__NtSetWnfProcessNotificat
19000 69 6f 6e 45 76 65 6e 74 40 34 00 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 ionEvent@4._NtSetVolumeInformati
19020 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f onFile@20.__imp__NtSetVolumeInfo
19040 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 40 32 34 rmationFile@20._NtSetValueKey@24
19060 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 4e 74 53 65 74 55 .__imp__NtSetValueKey@24._NtSetU
19080 75 69 64 53 65 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 55 75 69 64 53 65 65 64 40 34 uidSeed@4.__imp__NtSetUuidSeed@4
190a0 00 5f 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f ._NtSetTimerResolution@12.__imp_
190c0 5f 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 4e 74 53 65 74 54 _NtSetTimerResolution@12._NtSetT
190e0 69 6d 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 69 6d 65 72 45 78 40 31 36 imerEx@16.__imp__NtSetTimerEx@16
19100 00 5f 4e 74 53 65 74 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 69 6d 65 ._NtSetTimer@28.__imp__NtSetTime
19120 72 40 32 38 00 5f 4e 74 53 65 74 54 69 6d 65 72 32 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 r@28._NtSetTimer2@16.__imp__NtSe
19140 74 54 69 6d 65 72 32 40 31 36 00 5f 4e 74 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e tTimer2@16._NtSetThreadExecution
19160 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 State@8.__imp__NtSetThreadExecut
19180 69 6f 6e 53 74 61 74 65 40 38 00 5f 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f ionState@8._NtSetSystemTime@8.__
191a0 69 6d 70 5f 5f 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 4e 74 53 65 74 53 79 73 imp__NtSetSystemTime@8._NtSetSys
191c0 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 79 73 temPowerState@12.__imp__NtSetSys
191e0 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 31 32 00 5f 4e 74 53 65 74 53 79 73 74 65 6d 49 6e 66 temPowerState@12._NtSetSystemInf
19200 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 79 73 74 65 6d 49 6e ormation@12.__imp__NtSetSystemIn
19220 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e formation@12._NtSetSystemEnviron
19240 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 79 73 74 65 mentValueEx@20.__imp__NtSetSyste
19260 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 4e 74 53 65 74 53 79 73 mEnvironmentValueEx@20._NtSetSys
19280 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 temEnvironmentValue@8.__imp__NtS
192a0 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 38 00 5f 4e 74 53 65 etSystemEnvironmentValue@8._NtSe
192c0 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 tSecurityObject@12.__imp__NtSetS
192e0 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f ecurityObject@12._NtSetQuotaInfo
19300 72 6d 61 74 69 6f 6e 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 51 75 6f 74 61 rmationFile@16.__imp__NtSetQuota
19320 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 31 36 00 5f 4e 74 53 65 74 4c 6f 77 57 61 69 74 InformationFile@16._NtSetLowWait
19340 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 4c 6f 77 57 HighEventPair@4.__imp__NtSetLowW
19360 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 4e 74 53 65 74 4c 6f 77 45 76 65 6e aitHighEventPair@4._NtSetLowEven
19380 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 tPair@4.__imp__NtSetLowEventPair
193a0 40 34 00 5f 4e 74 53 65 74 4c 64 74 45 6e 74 72 69 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 @4._NtSetLdtEntries@24.__imp__Nt
193c0 53 65 74 4c 64 74 45 6e 74 72 69 65 73 40 32 34 00 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 SetLdtEntries@24._NtSetIoComplet
193e0 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f ionEx@24.__imp__NtSetIoCompletio
19400 6e 45 78 40 32 34 00 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 nEx@24._NtSetIoCompletion@20.__i
19420 6d 70 5f 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 4e 74 53 65 74 49 mp__NtSetIoCompletion@20._NtSetI
19440 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 74 ntervalProfile@8.__imp__NtSetInt
19460 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ervalProfile@8._NtSetInformation
19480 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 WorkerFactory@16.__imp__NtSetInf
194a0 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 31 36 00 5f 4e 74 53 65 74 49 ormationWorkerFactory@16._NtSetI
194c0 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 nformationVirtualMemory@24.__imp
194e0 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 __NtSetInformationVirtualMemory@
19500 32 34 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 24._NtSetInformationTransactionM
19520 61 6e 61 67 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f anager@16.__imp__NtSetInformatio
19540 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 31 36 00 5f 4e 74 53 65 74 49 6e 66 nTransactionManager@16._NtSetInf
19560 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 ormationTransaction@16.__imp__Nt
19580 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 4e 74 SetInformationTransaction@16._Nt
195a0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 SetInformationToken@16.__imp__Nt
195c0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 31 36 00 5f 4e 74 53 65 74 49 6e 66 SetInformationToken@16._NtSetInf
195e0 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e ormationThread@16.__imp__NtSetIn
19600 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 31 36 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 formationThread@16._NtSetInforma
19620 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 tionSymbolicLink@16.__imp__NtSet
19640 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 36 00 5f 4e 74 53 65 InformationSymbolicLink@16._NtSe
19660 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 31 36 00 5f tInformationResourceManager@16._
19680 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 _imp__NtSetInformationResourceMa
196a0 6e 61 67 65 72 40 31 36 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 nager@16._NtSetInformationProces
196c0 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 s@16.__imp__NtSetInformationProc
196e0 65 73 73 40 31 36 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 40 31 ess@16._NtSetInformationObject@1
19700 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 40 6.__imp__NtSetInformationObject@
19720 31 36 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 40 31 36 00 5f 5f 69 6d 70 16._NtSetInformationKey@16.__imp
19740 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 40 31 36 00 5f 4e 74 53 65 74 49 __NtSetInformationKey@16._NtSetI
19760 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 nformationJobObject@16.__imp__Nt
19780 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 4e 74 53 65 SetInformationJobObject@16._NtSe
197a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 tInformationFile@20.__imp__NtSet
197c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 InformationFile@20._NtSetInforma
197e0 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e tionEnlistment@16.__imp__NtSetIn
19800 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 31 36 00 5f 4e 74 53 65 74 49 6e 66 formationEnlistment@16._NtSetInf
19820 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 ormationDebugObject@20.__imp__Nt
19840 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 40 32 30 00 5f 4e 74 SetInformationDebugObject@20._Nt
19860 53 65 74 49 52 54 69 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 52 54 69 6d 65 72 SetIRTimer@8.__imp__NtSetIRTimer
19880 40 38 00 5f 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 @8._NtSetHighWaitLowEventPair@4.
198a0 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 __imp__NtSetHighWaitLowEventPair
198c0 40 34 00 5f 4e 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f @4._NtSetHighEventPair@4.__imp__
198e0 4e 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 4e 74 53 65 74 45 76 65 6e 74 NtSetHighEventPair@4._NtSetEvent
19900 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 45 76 65 6e BoostPriority@4.__imp__NtSetEven
19920 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 40 34 00 5f 4e 74 53 65 74 45 76 65 6e 74 40 38 00 5f tBoostPriority@4._NtSetEvent@8._
19940 5f 69 6d 70 5f 5f 4e 74 53 65 74 45 76 65 6e 74 40 38 00 5f 4e 74 53 65 74 45 61 46 69 6c 65 40 _imp__NtSetEvent@8._NtSetEaFile@
19960 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 45 61 46 69 6c 65 40 31 36 00 5f 4e 74 53 65 74 44 16.__imp__NtSetEaFile@16._NtSetD
19980 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 72 riverEntryOrder@8.__imp__NtSetDr
199a0 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 iverEntryOrder@8._NtSetDefaultUI
199c0 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 Language@4.__imp__NtSetDefaultUI
199e0 4c 61 6e 67 75 61 67 65 40 34 00 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 Language@4._NtSetDefaultLocale@8
19a00 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 4e 74 .__imp__NtSetDefaultLocale@8._Nt
19a20 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f SetDefaultHardErrorPort@4.__imp_
19a40 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 40 34 00 5f 4e 74 _NtSetDefaultHardErrorPort@4._Nt
19a60 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 SetDebugFilterState@12.__imp__Nt
19a80 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 4e 74 53 65 74 43 6f 6e SetDebugFilterState@12._NtSetCon
19aa0 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 43 6f 6e 74 65 78 74 textThread@8.__imp__NtSetContext
19ac0 54 68 72 65 61 64 40 38 00 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 Thread@8._NtSetCachedSigningLeve
19ae0 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 l@20.__imp__NtSetCachedSigningLe
19b00 76 65 6c 40 32 30 00 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 vel@20._NtSetCachedSigningLevel2
19b20 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 @24.__imp__NtSetCachedSigningLev
19b40 65 6c 32 40 32 34 00 5f 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 el2@24._NtSetBootOptions@8.__imp
19b60 5f 5f 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 4e 74 53 65 74 42 6f 6f 74 45 __NtSetBootOptions@8._NtSetBootE
19b80 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 42 6f 6f 74 45 6e 74 72 ntryOrder@8.__imp__NtSetBootEntr
19ba0 79 4f 72 64 65 72 40 38 00 5f 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 40 30 00 5f 5f 69 6d yOrder@8._NtSerializeBoot@0.__im
19bc0 70 5f 5f 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 40 30 00 5f 4e 74 53 65 63 75 72 65 43 6f p__NtSerializeBoot@0._NtSecureCo
19be0 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 63 75 72 65 43 6f 6e 6e nnectPort@36.__imp__NtSecureConn
19c00 65 63 74 50 6f 72 74 40 33 36 00 5f 4e 74 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 ectPort@36._NtSaveMergedKeys@12.
19c20 5f 5f 69 6d 70 5f 5f 4e 74 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f 4e 74 53 61 __imp__NtSaveMergedKeys@12._NtSa
19c40 76 65 4b 65 79 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 61 76 65 4b 65 79 45 78 40 31 32 veKeyEx@12.__imp__NtSaveKeyEx@12
19c60 00 5f 4e 74 53 61 76 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 61 76 65 4b 65 79 40 38 ._NtSaveKey@8.__imp__NtSaveKey@8
19c80 00 5f 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ._NtRollforwardTransactionManage
19ca0 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 r@8.__imp__NtRollforwardTransact
19cc0 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 ionManager@8._NtRollbackTransact
19ce0 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 ion@8.__imp__NtRollbackTransacti
19d00 6f 6e 40 38 00 5f 4e 74 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 on@8._NtRollbackRegistryTransact
19d20 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 ion@8.__imp__NtRollbackRegistryT
19d40 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 ransaction@8._NtRollbackEnlistme
19d60 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 nt@8.__imp__NtRollbackEnlistment
19d80 40 38 00 5f 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f @8._NtRollbackComplete@8.__imp__
19da0 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 40 38 00 5f 4e 74 52 65 76 65 72 74 43 6f NtRollbackComplete@8._NtRevertCo
19dc0 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 ntainerImpersonation@0.__imp__Nt
19de0 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 40 30 00 5f RevertContainerImpersonation@0._
19e00 4e 74 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 75 6d 65 NtResumeThread@8.__imp__NtResume
19e20 54 68 72 65 61 64 40 38 00 5f 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d Thread@8._NtResumeProcess@4.__im
19e40 70 5f 5f 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 73 40 34 00 5f 4e 74 52 65 73 74 6f 72 65 4b p__NtResumeProcess@4._NtRestoreK
19e60 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 74 6f 72 65 4b 65 79 40 31 32 00 5f 4e 74 ey@12.__imp__NtRestoreKey@12._Nt
19e80 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 65 ResetWriteWatch@12.__imp__NtRese
19ea0 74 57 72 69 74 65 57 61 74 63 68 40 31 32 00 5f 4e 74 52 65 73 65 74 45 76 65 6e 74 40 38 00 5f tWriteWatch@12._NtResetEvent@8._
19ec0 5f 69 6d 70 5f 5f 4e 74 52 65 73 65 74 45 76 65 6e 74 40 38 00 5f 4e 74 52 65 71 75 65 73 74 57 _imp__NtResetEvent@8._NtRequestW
19ee0 61 69 74 52 65 70 6c 79 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 71 75 65 73 74 aitReplyPort@12.__imp__NtRequest
19f00 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 31 32 00 5f 4e 74 52 65 71 75 65 73 74 50 6f 72 74 40 WaitReplyPort@12._NtRequestPort@
19f20 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 71 75 65 73 74 50 6f 72 74 40 38 00 5f 4e 74 52 65 70 6c 8.__imp__NtRequestPort@8._NtRepl
19f40 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 70 6c 79 57 yWaitReplyPort@8.__imp__NtReplyW
19f60 61 69 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 aitReplyPort@8._NtReplyWaitRecei
19f80 76 65 50 6f 72 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 vePortEx@20.__imp__NtReplyWaitRe
19fa0 63 65 69 76 65 50 6f 72 74 45 78 40 32 30 00 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 ceivePortEx@20._NtReplyWaitRecei
19fc0 76 65 50 6f 72 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 vePort@16.__imp__NtReplyWaitRece
19fe0 69 76 65 50 6f 72 74 40 31 36 00 5f 4e 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f ivePort@16._NtReplyPort@8.__imp_
1a000 5f 4e 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 _NtReplyPort@8._NtReplacePartiti
1a020 6f 6e 55 6e 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 onUnit@12.__imp__NtReplacePartit
1a040 69 6f 6e 55 6e 69 74 40 31 32 00 5f 4e 74 52 65 70 6c 61 63 65 4b 65 79 40 31 32 00 5f 5f 69 6d ionUnit@12._NtReplaceKey@12.__im
1a060 70 5f 5f 4e 74 52 65 70 6c 61 63 65 4b 65 79 40 31 32 00 5f 4e 74 52 65 6e 61 6d 65 54 72 61 6e p__NtReplaceKey@12._NtRenameTran
1a080 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6e 61 6d 65 sactionManager@8.__imp__NtRename
1a0a0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 4e 74 52 65 6e 61 6d 65 4b 65 TransactionManager@8._NtRenameKe
1a0c0 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 40 38 00 5f 4e 74 52 65 6d 6f y@8.__imp__NtRenameKey@8._NtRemo
1a0e0 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6d 6f 76 65 veProcessDebug@8.__imp__NtRemove
1a100 50 72 6f 63 65 73 73 44 65 62 75 67 40 38 00 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 ProcessDebug@8._NtRemoveIoComple
1a120 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c tionEx@24.__imp__NtRemoveIoCompl
1a140 65 74 69 6f 6e 45 78 40 32 34 00 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e etionEx@24._NtRemoveIoCompletion
1a160 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 @20.__imp__NtRemoveIoCompletion@
1a180 32 30 00 5f 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 20._NtReleaseWorkerFactoryWorker
1a1a0 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 @4.__imp__NtReleaseWorkerFactory
1a1c0 57 6f 72 6b 65 72 40 34 00 5f 4e 74 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 Worker@4._NtReleaseSemaphore@12.
1a1e0 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 4e 74 __imp__NtReleaseSemaphore@12._Nt
1a200 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6c 65 61 73 65 ReleaseMutant@8.__imp__NtRelease
1a220 4d 75 74 61 6e 74 40 38 00 5f 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 Mutant@8._NtReleaseKeyedEvent@16
1a240 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f .__imp__NtReleaseKeyedEvent@16._
1a260 4e 74 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 40 34 00 NtRegisterThreadTerminatePort@4.
1a280 5f 5f 69 6d 70 5f 5f 4e 74 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 __imp__NtRegisterThreadTerminate
1a2a0 50 6f 72 74 40 34 00 5f 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 Port@4._NtRegisterProtocolAddres
1a2c0 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 67 69 73 74 65 sInformation@20.__imp__NtRegiste
1a2e0 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f rProtocolAddressInformation@20._
1a300 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 34 00 5f 5f NtRecoverTransactionManager@4.__
1a320 69 6d 70 5f 5f 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 imp__NtRecoverTransactionManager
1a340 40 34 00 5f 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f @4._NtRecoverResourceManager@4._
1a360 5f 69 6d 70 5f 5f 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 _imp__NtRecoverResourceManager@4
1a380 00 5f 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e ._NtRecoverEnlistment@8.__imp__N
1a3a0 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 4e 74 52 65 61 64 56 69 72 74 tRecoverEnlistment@8._NtReadVirt
1a3c0 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 56 69 72 74 75 61 ualMemory@20.__imp__NtReadVirtua
1a3e0 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 40 32 34 lMemory@20._NtReadRequestData@24
1a400 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 4e 74 .__imp__NtReadRequestData@24._Nt
1a420 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 ReadOnlyEnlistment@8.__imp__NtRe
1a440 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 4e 74 52 65 61 64 46 69 6c 65 53 63 adOnlyEnlistment@8._NtReadFileSc
1a460 61 74 74 65 72 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 atter@36.__imp__NtReadFileScatte
1a480 72 40 33 36 00 5f 4e 74 52 65 61 64 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 r@36._NtReadFile@36.__imp__NtRea
1a4a0 64 46 69 6c 65 40 33 36 00 5f 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 40 32 34 00 5f 5f dFile@36._NtRaiseHardError@24.__
1a4c0 69 6d 70 5f 5f 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 40 32 34 00 5f 4e 74 52 61 69 73 imp__NtRaiseHardError@24._NtRais
1a4e0 65 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 61 69 73 65 45 78 63 65 eException@12.__imp__NtRaiseExce
1a500 70 74 69 6f 6e 40 31 32 00 5f 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 40 32 34 00 ption@12._NtQueueApcThreadEx@24.
1a520 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 40 32 34 00 5f 4e 74 __imp__NtQueueApcThreadEx@24._Nt
1a540 51 75 65 75 65 41 70 63 54 68 72 65 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 75 65 QueueApcThread@20.__imp__NtQueue
1a560 41 70 63 54 68 72 65 61 64 40 32 30 00 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d ApcThread@20._NtQueryWnfStateNam
1a580 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 57 6e eInformation@20.__imp__NtQueryWn
1a5a0 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 4e 74 51 75 65 72 fStateNameInformation@20._NtQuer
1a5c0 79 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 57 yWnfStateData@24.__imp__NtQueryW
1a5e0 6e 66 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 4e 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 nfStateData@24._NtQueryVolumeInf
1a600 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 56 6f ormationFile@20.__imp__NtQueryVo
1a620 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 4e 74 51 75 65 72 79 56 lumeInformationFile@20._NtQueryV
1a640 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 56 69 irtualMemory@24.__imp__NtQueryVi
1a660 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 rtualMemory@24._NtQueryValueKey@
1a680 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 4e 74 24.__imp__NtQueryValueKey@24._Nt
1a6a0 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e QueryTimerResolution@12.__imp__N
1a6c0 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 4e 74 51 75 65 72 tQueryTimerResolution@12._NtQuer
1a6e0 79 54 69 6d 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 40 32 30 yTimer@20.__imp__NtQueryTimer@20
1a700 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 ._NtQuerySystemTime@4.__imp__NtQ
1a720 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 uerySystemTime@4._NtQuerySystemI
1a740 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 79 nformationEx@24.__imp__NtQuerySy
1a760 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 32 34 00 5f 4e 74 51 75 65 72 79 53 79 73 stemInformationEx@24._NtQuerySys
1a780 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 temInformation@16.__imp__NtQuery
1a7a0 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 4e 74 51 75 65 72 79 53 79 73 SystemInformation@16._NtQuerySys
1a7c0 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f temEnvironmentValueEx@20.__imp__
1a7e0 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 NtQuerySystemEnvironmentValueEx@
1a800 32 30 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 20._NtQuerySystemEnvironmentValu
1a820 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e e@16.__imp__NtQuerySystemEnviron
1a840 6d 65 6e 74 56 61 6c 75 65 40 31 36 00 5f 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e mentValue@16._NtQuerySymbolicLin
1a860 6b 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 kObject@12.__imp__NtQuerySymboli
1a880 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 cLinkObject@12._NtQuerySemaphore
1a8a0 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f @20.__imp__NtQuerySemaphore@20._
1a8c0 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 40 32 34 00 5f 5f 69 6d 70 5f 5f NtQuerySecurityPolicy@24.__imp__
1a8e0 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 40 32 34 00 5f 4e 74 51 75 65 72 NtQuerySecurityPolicy@24._NtQuer
1a900 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 ySecurityObject@20.__imp__NtQuer
1a920 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 4e 74 51 75 65 72 79 53 65 63 75 72 ySecurityObject@20._NtQuerySecur
1a940 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 ityAttributesToken@24.__imp__NtQ
1a960 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 40 32 34 00 5f uerySecurityAttributesToken@24._
1a980 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 NtQuerySection@20.__imp__NtQuery
1a9a0 53 65 63 74 69 6f 6e 40 32 30 00 5f 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 Section@20._NtQueryQuotaInformat
1a9c0 69 6f 6e 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e ionFile@36.__imp__NtQueryQuotaIn
1a9e0 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 33 36 00 5f 4e 74 51 75 65 72 79 50 6f 72 74 49 6e 66 formationFile@36._NtQueryPortInf
1aa00 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 ormationProcess@0.__imp__NtQuery
1aa20 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 30 00 5f 4e 74 51 75 65 72 PortInformationProcess@0._NtQuer
1aa40 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 yPerformanceCounter@8.__imp__NtQ
1aa60 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 38 00 5f 4e 74 51 75 65 72 ueryPerformanceCounter@8._NtQuer
1aa80 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 yOpenSubKeysEx@16.__imp__NtQuery
1aaa0 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 40 31 36 00 5f 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 OpenSubKeysEx@16._NtQueryOpenSub
1aac0 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 Keys@8.__imp__NtQueryOpenSubKeys
1aae0 40 38 00 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 @8._NtQueryObject@20.__imp__NtQu
1ab00 65 72 79 4f 62 6a 65 63 74 40 32 30 00 5f 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 40 32 30 00 5f eryObject@20._NtQueryMutant@20._
1ab20 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 40 32 30 00 5f 4e 74 51 75 65 72 79 4d _imp__NtQueryMutant@20._NtQueryM
1ab40 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 ultipleValueKey@24.__imp__NtQuer
1ab60 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 4e 74 51 75 65 72 79 4c 69 63 yMultipleValueKey@24._NtQueryLic
1ab80 65 6e 73 65 56 61 6c 75 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4c 69 63 65 6e enseValue@20.__imp__NtQueryLicen
1aba0 73 65 56 61 6c 75 65 40 32 30 00 5f 4e 74 51 75 65 72 79 4b 65 79 40 32 30 00 5f 5f 69 6d 70 5f seValue@20._NtQueryKey@20.__imp_
1abc0 5f 4e 74 51 75 65 72 79 4b 65 79 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 _NtQueryKey@20._NtQueryIoComplet
1abe0 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f ion@20.__imp__NtQueryIoCompletio
1ac00 6e 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f n@20._NtQueryIntervalProfile@8._
1ac20 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f _imp__NtQueryIntervalProfile@8._
1ac40 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 NtQueryInstallUILanguage@4.__imp
1ac60 5f 5f 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 4e 74 __NtQueryInstallUILanguage@4._Nt
1ac80 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 QueryInformationWorkerFactory@20
1aca0 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 .__imp__NtQueryInformationWorker
1acc0 46 61 63 74 6f 72 79 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 Factory@20._NtQueryInformationTr
1ace0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 ansactionManager@20.__imp__NtQue
1ad00 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 ryInformationTransactionManager@
1ad20 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 20._NtQueryInformationTransactio
1ad40 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 n@20.__imp__NtQueryInformationTr
1ad60 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ansaction@20._NtQueryInformation
1ad80 54 6f 6b 65 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 Token@20.__imp__NtQueryInformati
1ada0 6f 6e 54 6f 6b 65 6e 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 onToken@20._NtQueryInformationTh
1adc0 72 65 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f read@20.__imp__NtQueryInformatio
1ade0 6e 54 68 72 65 61 64 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 nThread@20._NtQueryInformationRe
1ae00 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 sourceManager@20.__imp__NtQueryI
1ae20 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 4e 74 nformationResourceManager@20._Nt
1ae40 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 69 6d 70 QueryInformationProcess@20.__imp
1ae60 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 32 30 00 5f __NtQueryInformationProcess@20._
1ae80 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 40 32 30 00 5f 5f 69 6d 70 5f NtQueryInformationPort@20.__imp_
1aea0 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 40 32 30 00 5f 4e 74 51 75 _NtQueryInformationPort@20._NtQu
1aec0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 eryInformationJobObject@20.__imp
1aee0 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 __NtQueryInformationJobObject@20
1af00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d ._NtQueryInformationFile@20.__im
1af20 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 4e 74 p__NtQueryInformationFile@20._Nt
1af40 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f QueryInformationEnlistment@20.__
1af60 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e imp__NtQueryInformationEnlistmen
1af80 74 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 40 32 t@20._NtQueryInformationByName@2
1afa0 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 0.__imp__NtQueryInformationByNam
1afc0 65 40 32 30 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 40 32 30 00 e@20._NtQueryInformationAtom@20.
1afe0 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 40 32 30 __imp__NtQueryInformationAtom@20
1b000 00 5f 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f ._NtQueryFullAttributesFile@8.__
1b020 69 6d 70 5f 5f 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 imp__NtQueryFullAttributesFile@8
1b040 00 5f 4e 74 51 75 65 72 79 45 76 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 ._NtQueryEvent@20.__imp__NtQuery
1b060 45 76 65 6e 74 40 32 30 00 5f 4e 74 51 75 65 72 79 45 61 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 Event@20._NtQueryEaFile@36.__imp
1b080 5f 5f 4e 74 51 75 65 72 79 45 61 46 69 6c 65 40 33 36 00 5f 4e 74 51 75 65 72 79 44 72 69 76 65 __NtQueryEaFile@36._NtQueryDrive
1b0a0 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 72 69 76 rEntryOrder@8.__imp__NtQueryDriv
1b0c0 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 erEntryOrder@8._NtQueryDirectory
1b0e0 4f 62 6a 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 Object@28.__imp__NtQueryDirector
1b100 79 4f 62 6a 65 63 74 40 32 38 00 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 yObject@28._NtQueryDirectoryFile
1b120 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c Ex@40.__imp__NtQueryDirectoryFil
1b140 65 45 78 40 34 30 00 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 34 34 00 eEx@40._NtQueryDirectoryFile@44.
1b160 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 34 34 00 5f __imp__NtQueryDirectoryFile@44._
1b180 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 NtQueryDefaultUILanguage@4.__imp
1b1a0 5f 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 4e 74 __NtQueryDefaultUILanguage@4._Nt
1b1c0 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 QueryDefaultLocale@8.__imp__NtQu
1b1e0 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 4e 74 51 75 65 72 79 44 65 62 75 67 eryDefaultLocale@8._NtQueryDebug
1b200 46 69 6c 74 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 65 62 75 FilterState@8.__imp__NtQueryDebu
1b220 67 46 69 6c 74 65 72 53 74 61 74 65 40 38 00 5f 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f gFilterState@8._NtQueryBootOptio
1b240 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 ns@8.__imp__NtQueryBootOptions@8
1b260 00 5f 4e 74 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f ._NtQueryBootEntryOrder@8.__imp_
1b280 5f 4e 74 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 4e 74 51 75 65 72 _NtQueryBootEntryOrder@8._NtQuer
1b2a0 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 yAuxiliaryCounterFrequency@4.__i
1b2c0 6d 70 5f 5f 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 mp__NtQueryAuxiliaryCounterFrequ
1b2e0 65 6e 63 79 40 34 00 5f 4e 74 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 ency@4._NtQueryAttributesFile@8.
1b300 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f __imp__NtQueryAttributesFile@8._
1b320 4e 74 50 75 6c 73 65 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 75 6c 73 65 45 76 65 NtPulseEvent@8.__imp__NtPulseEve
1b340 6e 74 40 38 00 5f 4e 74 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 nt@8._NtProtectVirtualMemory@20.
1b360 5f 5f 69 6d 70 5f 5f 4e 74 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 __imp__NtProtectVirtualMemory@20
1b380 00 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f ._NtPropagationFailed@12.__imp__
1b3a0 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 40 31 32 00 5f 4e 74 50 72 6f 70 61 67 NtPropagationFailed@12._NtPropag
1b3c0 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 6f 70 61 67 ationComplete@16.__imp__NtPropag
1b3e0 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 40 31 36 00 5f 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 ationComplete@16._NtPrivilegedSe
1b400 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 69 76 rviceAuditAlarm@20.__imp__NtPriv
1b420 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 40 32 30 00 5f 4e 74 50 72 ilegedServiceAuditAlarm@20._NtPr
1b440 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 00 5f 5f 69 6d 70 ivilegeObjectAuditAlarm@24.__imp
1b460 5f 5f 4e 74 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 __NtPrivilegeObjectAuditAlarm@24
1b480 00 5f 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 50 ._NtPrivilegeCheck@12.__imp__NtP
1b4a0 72 69 76 69 6c 65 67 65 43 68 65 63 6b 40 31 32 00 5f 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 rivilegeCheck@12._NtPrepareEnlis
1b4c0 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 tment@8.__imp__NtPrepareEnlistme
1b4e0 6e 74 40 38 00 5f 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f nt@8._NtPrepareComplete@8.__imp_
1b500 5f 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 4e 74 50 72 65 50 72 65 70 61 _NtPrepareComplete@8._NtPrePrepa
1b520 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 65 50 72 65 70 61 reEnlistment@8.__imp__NtPrePrepa
1b540 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 reEnlistment@8._NtPrePrepareComp
1b560 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 lete@8.__imp__NtPrePrepareComple
1b580 74 65 40 38 00 5f 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d te@8._NtPowerInformation@20.__im
1b5a0 70 5f 5f 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 4e 74 50 6c 75 67 p__NtPowerInformation@20._NtPlug
1b5c0 50 6c 61 79 43 6f 6e 74 72 6f 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 50 6c 75 67 50 6c 61 79 PlayControl@12.__imp__NtPlugPlay
1b5e0 43 6f 6e 74 72 6f 6c 40 31 32 00 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e Control@12._NtOpenTransactionMan
1b600 61 67 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e ager@24.__imp__NtOpenTransaction
1b620 4d 61 6e 61 67 65 72 40 32 34 00 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 Manager@24._NtOpenTransaction@20
1b640 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 4e 74 .__imp__NtOpenTransaction@20._Nt
1b660 4f 70 65 6e 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 54 69 6d 65 72 40 OpenTimer@12.__imp__NtOpenTimer@
1b680 31 32 00 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 5f 5f 69 6d 70 12._NtOpenThreadTokenEx@20.__imp
1b6a0 5f 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 5f 4e 74 4f 70 65 6e __NtOpenThreadTokenEx@20._NtOpen
1b6c0 54 68 72 65 61 64 54 6f 6b 65 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 54 68 72 65 ThreadToken@16.__imp__NtOpenThre
1b6e0 61 64 54 6f 6b 65 6e 40 31 36 00 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 69 6d adToken@16._NtOpenThread@16.__im
1b700 70 5f 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 40 31 36 00 5f 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c p__NtOpenThread@16._NtOpenSymbol
1b720 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 53 79 6d icLinkObject@12.__imp__NtOpenSym
1b740 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 4f 70 65 6e 53 65 73 73 69 6f bolicLinkObject@12._NtOpenSessio
1b760 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 40 31 32 00 5f 4e 74 n@12.__imp__NtOpenSession@12._Nt
1b780 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 53 65 OpenSemaphore@12.__imp__NtOpenSe
1b7a0 6d 61 70 68 6f 72 65 40 31 32 00 5f 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 maphore@12._NtOpenSection@12.__i
1b7c0 6d 70 5f 5f 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 40 31 32 00 5f 4e 74 4f 70 65 6e 52 65 73 6f mp__NtOpenSection@12._NtOpenReso
1b7e0 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 52 65 73 6f urceManager@20.__imp__NtOpenReso
1b800 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 urceManager@20._NtOpenRegistryTr
1b820 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 52 65 67 69 73 74 ansaction@12.__imp__NtOpenRegist
1b840 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 ryTransaction@12._NtOpenProcessT
1b860 6f 6b 65 6e 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f okenEx@16.__imp__NtOpenProcessTo
1b880 6b 65 6e 45 78 40 31 36 00 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 40 31 32 00 kenEx@16._NtOpenProcessToken@12.
1b8a0 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 40 31 32 00 5f 4e 74 __imp__NtOpenProcessToken@12._Nt
1b8c0 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 6f 63 OpenProcess@16.__imp__NtOpenProc
1b8e0 65 73 73 40 31 36 00 5f 4e 74 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 ess@16._NtOpenPrivateNamespace@1
1b900 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 6.__imp__NtOpenPrivateNamespace@
1b920 31 36 00 5f 4e 74 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 16._NtOpenPartition@12.__imp__Nt
1b940 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 40 31 32 00 5f 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 OpenPartition@12._NtOpenObjectAu
1b960 64 69 74 41 6c 61 72 6d 40 34 38 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 ditAlarm@48.__imp__NtOpenObjectA
1b980 75 64 69 74 41 6c 61 72 6d 40 34 38 00 5f 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 40 31 32 00 5f 5f uditAlarm@48._NtOpenMutant@12.__
1b9a0 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 40 31 32 00 5f 4e 74 4f 70 65 6e 4b 65 79 65 imp__NtOpenMutant@12._NtOpenKeye
1b9c0 64 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e dEvent@12.__imp__NtOpenKeyedEven
1b9e0 74 40 31 32 00 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 40 32 30 00 5f t@12._NtOpenKeyTransactedEx@20._
1ba00 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 40 32 30 00 5f _imp__NtOpenKeyTransactedEx@20._
1ba20 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 NtOpenKeyTransacted@16.__imp__Nt
1ba40 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 31 36 00 5f 4e 74 4f 70 65 6e 4b 65 79 45 OpenKeyTransacted@16._NtOpenKeyE
1ba60 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 45 78 40 31 36 00 5f 4e 74 4f 70 x@16.__imp__NtOpenKeyEx@16._NtOp
1ba80 65 6e 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 40 31 32 00 5f 4e 74 enKey@12.__imp__NtOpenKey@12._Nt
1baa0 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4a 6f OpenJobObject@12.__imp__NtOpenJo
1bac0 62 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 bObject@12._NtOpenIoCompletion@1
1bae0 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 2.__imp__NtOpenIoCompletion@12._
1bb00 4e 74 4f 70 65 6e 46 69 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 46 69 6c 65 40 NtOpenFile@24.__imp__NtOpenFile@
1bb20 32 34 00 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 24._NtOpenEventPair@12.__imp__Nt
1bb40 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 40 31 32 00 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 40 31 32 OpenEventPair@12._NtOpenEvent@12
1bb60 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 40 31 32 00 5f 4e 74 4f 70 65 6e 45 6e .__imp__NtOpenEvent@12._NtOpenEn
1bb80 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d listment@20.__imp__NtOpenEnlistm
1bba0 65 6e 74 40 32 30 00 5f 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 ent@20._NtOpenDirectoryObject@12
1bbc0 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 .__imp__NtOpenDirectoryObject@12
1bbe0 00 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5f 69 6d 70 ._NtNotifyChangeSession@32.__imp
1bc00 5f 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 4e 74 4e 6f __NtNotifyChangeSession@32._NtNo
1bc20 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f 5f 69 6d 70 5f tifyChangeMultipleKeys@48.__imp_
1bc40 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f _NtNotifyChangeMultipleKeys@48._
1bc60 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f NtNotifyChangeKey@40.__imp__NtNo
1bc80 74 69 66 79 43 68 61 6e 67 65 4b 65 79 40 34 30 00 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 tifyChangeKey@40._NtNotifyChange
1bca0 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f 74 69 DirectoryFileEx@40.__imp__NtNoti
1bcc0 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 4e 74 4e 6f fyChangeDirectoryFileEx@40._NtNo
1bce0 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 tifyChangeDirectoryFile@36.__imp
1bd00 5f 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 __NtNotifyChangeDirectoryFile@36
1bd20 00 5f 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e ._NtModifyDriverEntry@4.__imp__N
1bd40 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 4e 74 4d 6f 64 69 66 79 42 6f tModifyDriverEntry@4._NtModifyBo
1bd60 6f 74 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 otEntry@4.__imp__NtModifyBootEnt
1bd80 72 79 40 34 00 5f 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d ry@4._NtMapViewOfSection@40.__im
1bda0 70 5f 5f 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 34 30 00 5f 4e 74 4d 61 70 55 p__NtMapViewOfSection@40._NtMapU
1bdc0 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 40 31 32 00 5f 5f 69 6d 70 serPhysicalPagesScatter@12.__imp
1bde0 5f 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 40 __NtMapUserPhysicalPagesScatter@
1be00 31 32 00 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 12._NtMapUserPhysicalPages@12.__
1be20 69 6d 70 5f 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f imp__NtMapUserPhysicalPages@12._
1be40 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 70 43 4d NtMapCMFModule@24.__imp__NtMapCM
1be60 46 4d 6f 64 75 6c 65 40 32 34 00 5f 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 40 32 30 FModule@24._NtManagePartition@20
1be80 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 40 32 30 00 5f 4e 74 .__imp__NtManagePartition@20._Nt
1bea0 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d MakeTemporaryObject@4.__imp__NtM
1bec0 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 40 34 00 5f 4e 74 4d 61 6b 65 50 65 72 6d akeTemporaryObject@4._NtMakePerm
1bee0 61 6e 65 6e 74 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 6b 65 50 65 72 6d 61 anentObject@4.__imp__NtMakePerma
1bf00 6e 65 6e 74 4f 62 6a 65 63 74 40 34 00 5f 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 nentObject@4._NtLockVirtualMemor
1bf20 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 y@16.__imp__NtLockVirtualMemory@
1bf40 31 36 00 5f 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 16._NtLockRegistryKey@4.__imp__N
1bf60 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 34 00 5f 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 tLockRegistryKey@4._NtLockProduc
1bf80 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 63 6b 50 tActivationKeys@8.__imp__NtLockP
1bfa0 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 40 38 00 5f 4e 74 4c 6f 63 6b 46 69 roductActivationKeys@8._NtLockFi
1bfc0 6c 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 63 6b 46 69 6c 65 40 34 30 00 5f 4e 74 4c 6f le@40.__imp__NtLockFile@40._NtLo
1bfe0 61 64 4b 65 79 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 4b 65 79 45 78 40 33 32 adKeyEx@32.__imp__NtLoadKeyEx@32
1c000 00 5f 4e 74 4c 6f 61 64 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 4b 65 79 40 38 ._NtLoadKey@8.__imp__NtLoadKey@8
1c020 00 5f 4e 74 4c 6f 61 64 4b 65 79 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 4b 65 79 ._NtLoadKey2@12.__imp__NtLoadKey
1c040 32 40 31 32 00 5f 4e 74 4c 6f 61 64 48 6f 74 50 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 2@12._NtLoadHotPatch@8.__imp__Nt
1c060 4c 6f 61 64 48 6f 74 50 61 74 63 68 40 38 00 5f 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 LoadHotPatch@8._NtLoadEnclaveDat
1c080 61 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 a@36.__imp__NtLoadEnclaveData@36
1c0a0 00 5f 4e 74 4c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 44 72 ._NtLoadDriver@4.__imp__NtLoadDr
1c0c0 69 76 65 72 40 34 00 5f 4e 74 4c 69 73 74 65 6e 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 iver@4._NtListenPort@8.__imp__Nt
1c0e0 4c 69 73 74 65 6e 50 6f 72 74 40 38 00 5f 4e 74 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 ListenPort@8._NtIsUILanguageComi
1c100 74 74 65 64 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 tted@0.__imp__NtIsUILanguageComi
1c120 74 74 65 64 40 30 00 5f 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 tted@0._NtIsSystemResumeAutomati
1c140 63 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d c@0.__imp__NtIsSystemResumeAutom
1c160 61 74 69 63 40 30 00 5f 4e 74 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 38 00 5f 5f 69 6d 70 atic@0._NtIsProcessInJob@8.__imp
1c180 5f 5f 4e 74 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 38 00 5f 4e 74 49 6e 69 74 69 61 74 65 __NtIsProcessInJob@8._NtInitiate
1c1a0 50 6f 77 65 72 41 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6e 69 74 69 61 74 65 PowerAction@16.__imp__NtInitiate
1c1c0 50 6f 77 65 72 41 63 74 69 6f 6e 40 31 36 00 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 PowerAction@16._NtInitializeRegi
1c1e0 73 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 stry@4.__imp__NtInitializeRegist
1c200 72 79 40 34 00 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 40 31 32 00 5f 5f ry@4._NtInitializeNlsFiles@12.__
1c220 69 6d 70 5f 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 40 31 32 00 5f 4e 74 imp__NtInitializeNlsFiles@12._Nt
1c240 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6e InitializeEnclave@20.__imp__NtIn
1c260 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 itializeEnclave@20._NtImpersonat
1c280 65 54 68 72 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 eThread@12.__imp__NtImpersonateT
1c2a0 68 72 65 61 64 40 31 32 00 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 hread@12._NtImpersonateClientOfP
1c2c0 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 ort@8.__imp__NtImpersonateClient
1c2e0 4f 66 50 6f 72 74 40 38 00 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 OfPort@8._NtImpersonateAnonymous
1c300 54 6f 6b 65 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e Token@4.__imp__NtImpersonateAnon
1c320 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 00 5f 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 38 ymousToken@4._NtGetWriteWatch@28
1c340 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 38 00 5f 4e 74 47 65 .__imp__NtGetWriteWatch@28._NtGe
1c360 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 54 69 63 6b 43 6f 75 tTickCount@0.__imp__NtGetTickCou
1c380 6e 74 40 30 00 5f 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d nt@0._NtGetNotificationResourceM
1c3a0 61 6e 61 67 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 anager@28.__imp__NtGetNotificati
1c3c0 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 38 00 5f 4e 74 47 65 74 4e 6c 73 53 65 onResourceManager@28._NtGetNlsSe
1c3e0 63 74 69 6f 6e 50 74 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 6c 73 53 65 63 74 69 ctionPtr@20.__imp__NtGetNlsSecti
1c400 6f 6e 50 74 72 40 32 30 00 5f 4e 74 47 65 74 4e 65 78 74 54 68 72 65 61 64 40 32 34 00 5f 5f 69 onPtr@20._NtGetNextThread@24.__i
1c420 6d 70 5f 5f 4e 74 47 65 74 4e 65 78 74 54 68 72 65 61 64 40 32 34 00 5f 4e 74 47 65 74 4e 65 78 mp__NtGetNextThread@24._NtGetNex
1c440 74 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 tProcess@20.__imp__NtGetNextProc
1c460 65 73 73 40 32 30 00 5f 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 40 31 32 00 ess@20._NtGetMUIRegistryInfo@12.
1c480 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 40 31 32 00 5f __imp__NtGetMUIRegistryInfo@12._
1c4a0 4e 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e NtGetDevicePowerState@8.__imp__N
1c4c0 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 4e 74 47 65 74 43 75 72 tGetDevicePowerState@8._NtGetCur
1c4e0 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 4e rentProcessorNumberEx@4.__imp__N
1c500 74 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f tGetCurrentProcessorNumberEx@4._
1c520 4e 74 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f NtGetCurrentProcessorNumber@0.__
1c540 69 6d 70 5f 5f 4e 74 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 imp__NtGetCurrentProcessorNumber
1c560 40 30 00 5f 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f @0._NtGetContextThread@8.__imp__
1c580 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 4e 74 47 65 74 43 6f 6d 70 6c NtGetContextThread@8._NtGetCompl
1c5a0 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 eteWnfStateSubscription@24.__imp
1c5c0 5f 5f 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 __NtGetCompleteWnfStateSubscript
1c5e0 69 6f 6e 40 32 34 00 5f 4e 74 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 ion@24._NtGetCachedSigningLevel@
1c600 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 24.__imp__NtGetCachedSigningLeve
1c620 6c 40 32 34 00 5f 4e 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 5f 5f l@24._NtFsControlFile@40.__imp__
1c640 4e 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 4e 74 46 72 65 65 7a 65 54 72 61 6e NtFsControlFile@40._NtFreezeTran
1c660 73 61 63 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 46 72 65 65 7a 65 54 72 61 6e 73 61 sactions@8.__imp__NtFreezeTransa
1c680 63 74 69 6f 6e 73 40 38 00 5f 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5f 69 ctions@8._NtFreezeRegistry@4.__i
1c6a0 6d 70 5f 5f 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 4e 74 46 72 65 65 56 69 mp__NtFreezeRegistry@4._NtFreeVi
1c6c0 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 46 72 65 65 56 69 72 74 rtualMemory@16.__imp__NtFreeVirt
1c6e0 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c ualMemory@16._NtFreeUserPhysical
1c700 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 69 63 Pages@12.__imp__NtFreeUserPhysic
1c720 61 6c 50 61 67 65 73 40 31 32 00 5f 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 40 30 alPages@12._NtFlushWriteBuffer@0
1c740 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 40 30 00 5f 4e 74 .__imp__NtFlushWriteBuffer@0._Nt
1c760 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 46 FlushVirtualMemory@16.__imp__NtF
1c780 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 4e 74 46 6c 75 73 68 50 72 6f lushVirtualMemory@16._NtFlushPro
1c7a0 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 cessWriteBuffers@0.__imp__NtFlus
1c7c0 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 4e 74 46 6c 75 73 68 4b hProcessWriteBuffers@0._NtFlushK
1c7e0 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 4b 65 79 40 34 00 5f 4e 74 46 6c 75 73 ey@4.__imp__NtFlushKey@4._NtFlus
1c800 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c hInstructionCache@12.__imp__NtFl
1c820 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 4e 74 46 6c 75 73 68 49 ushInstructionCache@12._NtFlushI
1c840 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 nstallUILanguage@8.__imp__NtFlus
1c860 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 4e 74 46 6c 75 73 68 42 75 66 hInstallUILanguage@8._NtFlushBuf
1c880 66 65 72 73 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 42 75 66 66 fersFileEx@20.__imp__NtFlushBuff
1c8a0 65 72 73 46 69 6c 65 45 78 40 32 30 00 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 ersFileEx@20._NtFlushBuffersFile
1c8c0 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 40 38 00 5f @8.__imp__NtFlushBuffersFile@8._
1c8e0 4e 74 46 69 6e 64 41 74 6f 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 46 69 6e 64 41 74 6f 6d 40 NtFindAtom@12.__imp__NtFindAtom@
1c900 31 32 00 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 00 5f 5f 69 6d 70 5f 5f 4e 74 12._NtFilterTokenEx@56.__imp__Nt
1c920 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 00 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 40 FilterTokenEx@56._NtFilterToken@
1c940 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 40 32 34 00 5f 4e 74 46 69 24.__imp__NtFilterToken@24._NtFi
1c960 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 46 69 6c 74 65 lterBootOption@20.__imp__NtFilte
1c980 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 40 rBootOption@20._NtExtendSection@
1c9a0 38 00 5f 5f 69 6d 70 5f 5f 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 40 38 00 5f 4e 74 45 6e 8.__imp__NtExtendSection@8._NtEn
1c9c0 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d umerateValueKey@24.__imp__NtEnum
1c9e0 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 erateValueKey@24._NtEnumerateTra
1ca00 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 nsactionObject@20.__imp__NtEnume
1ca20 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 40 32 30 00 5f 4e 74 45 6e 75 6d rateTransactionObject@20._NtEnum
1ca40 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 31 erateSystemEnvironmentValuesEx@1
1ca60 32 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 2.__imp__NtEnumerateSystemEnviro
1ca80 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 31 32 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 nmentValuesEx@12._NtEnumerateKey
1caa0 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 40 32 34 00 5f 4e 74 @24.__imp__NtEnumerateKey@24._Nt
1cac0 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f EnumerateDriverEntries@8.__imp__
1cae0 4e 74 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 40 38 00 5f 4e 74 45 6e NtEnumerateDriverEntries@8._NtEn
1cb00 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e umerateBootEntries@8.__imp__NtEn
1cb20 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 40 38 00 5f 4e 74 45 6e 61 62 6c 65 4c 61 umerateBootEntries@8._NtEnableLa
1cb40 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 61 62 6c 65 4c 61 73 stKnownGood@0.__imp__NtEnableLas
1cb60 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 40 32 tKnownGood@0._NtDuplicateToken@2
1cb80 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 40 32 34 00 5f 4e 74 4.__imp__NtDuplicateToken@24._Nt
1cba0 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 75 70 6c DuplicateObject@28.__imp__NtDupl
1cbc0 69 63 61 74 65 4f 62 6a 65 63 74 40 32 38 00 5f 4e 74 44 72 61 77 54 65 78 74 40 34 00 5f 5f 69 icateObject@28._NtDrawText@4.__i
1cbe0 6d 70 5f 5f 4e 74 44 72 61 77 54 65 78 74 40 34 00 5f 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e mp__NtDrawText@4._NtDisplayStrin
1cc00 67 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e 67 40 34 00 5f 4e 74 g@4.__imp__NtDisplayString@4._Nt
1cc20 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 DisableLastKnownGood@0.__imp__Nt
1cc40 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 4e 74 44 65 76 69 63 65 DisableLastKnownGood@0._NtDevice
1cc60 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 76 69 63 65 IoControlFile@40.__imp__NtDevice
1cc80 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 IoControlFile@40._NtDeleteWnfSta
1cca0 74 65 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 teName@4.__imp__NtDeleteWnfState
1ccc0 4e 61 6d 65 40 34 00 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 38 00 5f Name@4._NtDeleteWnfStateData@8._
1cce0 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 38 00 5f 4e 74 _imp__NtDeleteWnfStateData@8._Nt
1cd00 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 DeleteValueKey@8.__imp__NtDelete
1cd20 56 61 6c 75 65 4b 65 79 40 38 00 5f 4e 74 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 ValueKey@8._NtDeletePrivateNames
1cd40 70 61 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d pace@4.__imp__NtDeletePrivateNam
1cd60 65 73 70 61 63 65 40 34 00 5f 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 espace@4._NtDeleteObjectAuditAla
1cd80 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 rm@12.__imp__NtDeleteObjectAudit
1cda0 41 6c 61 72 6d 40 31 32 00 5f 4e 74 44 65 6c 65 74 65 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e Alarm@12._NtDeleteKey@4.__imp__N
1cdc0 74 44 65 6c 65 74 65 4b 65 79 40 34 00 5f 4e 74 44 65 6c 65 74 65 46 69 6c 65 40 34 00 5f 5f 69 tDeleteKey@4._NtDeleteFile@4.__i
1cde0 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 46 69 6c 65 40 34 00 5f 4e 74 44 65 6c 65 74 65 44 72 69 76 mp__NtDeleteFile@4._NtDeleteDriv
1ce00 65 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 44 72 69 76 65 72 45 erEntry@4.__imp__NtDeleteDriverE
1ce20 6e 74 72 79 40 34 00 5f 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f 69 6d ntry@4._NtDeleteBootEntry@4.__im
1ce40 70 5f 5f 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 4e 74 44 65 6c 65 74 65 p__NtDeleteBootEntry@4._NtDelete
1ce60 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 4e 74 Atom@4.__imp__NtDeleteAtom@4._Nt
1ce80 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 61 79 45 DelayExecution@8.__imp__NtDelayE
1cea0 78 65 63 75 74 69 6f 6e 40 38 00 5f 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 40 31 32 00 5f xecution@8._NtDebugContinue@12._
1cec0 5f 69 6d 70 5f 5f 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 40 31 32 00 5f 4e 74 44 65 62 75 _imp__NtDebugContinue@12._NtDebu
1cee0 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 62 75 67 41 gActiveProcess@8.__imp__NtDebugA
1cf00 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 4e 74 43 75 72 72 65 6e 74 54 65 62 40 30 00 5f ctiveProcess@8._NtCurrentTeb@0._
1cf20 5f 69 6d 70 5f 5f 4e 74 43 75 72 72 65 6e 74 54 65 62 40 30 00 5f 4e 74 43 72 65 61 74 65 57 6f _imp__NtCurrentTeb@0._NtCreateWo
1cf40 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 57 6f rkerFactory@40.__imp__NtCreateWo
1cf60 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 4e 74 43 72 65 61 74 65 57 6e 66 53 74 61 74 65 rkerFactory@40._NtCreateWnfState
1cf80 4e 61 6d 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 57 6e 66 53 74 61 74 65 4e Name@28.__imp__NtCreateWnfStateN
1cfa0 61 6d 65 40 32 38 00 5f 4e 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 32 30 00 ame@28._NtCreateWaitablePort@20.
1cfc0 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 32 30 00 5f __imp__NtCreateWaitablePort@20._
1cfe0 4e 74 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 31 32 00 NtCreateWaitCompletionPacket@12.
1d000 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 __imp__NtCreateWaitCompletionPac
1d020 6b 65 74 40 31 32 00 5f 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 40 34 34 00 5f ket@12._NtCreateUserProcess@44._
1d040 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 40 34 34 00 5f 4e 74 _imp__NtCreateUserProcess@44._Nt
1d060 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f 5f 69 6d CreateTransactionManager@24.__im
1d080 70 5f 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 p__NtCreateTransactionManager@24
1d0a0 00 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d 70 5f 5f ._NtCreateTransaction@40.__imp__
1d0c0 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 4e 74 43 72 65 61 74 65 NtCreateTransaction@40._NtCreate
1d0e0 54 6f 6b 65 6e 45 78 40 36 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 45 TokenEx@68.__imp__NtCreateTokenE
1d100 78 40 36 38 00 5f 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 40 35 32 00 5f 5f 69 6d 70 5f 5f 4e 74 x@68._NtCreateToken@52.__imp__Nt
1d120 43 72 65 61 74 65 54 6f 6b 65 6e 40 35 32 00 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 CreateToken@52._NtCreateTimer@16
1d140 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 00 5f 4e 74 43 72 65 61 .__imp__NtCreateTimer@16._NtCrea
1d160 74 65 54 69 6d 65 72 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 teTimer2@20.__imp__NtCreateTimer
1d180 32 40 32 30 00 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5f 69 6d 70 5f 2@20._NtCreateThreadEx@44.__imp_
1d1a0 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 4e 74 43 72 65 61 74 65 54 68 _NtCreateThreadEx@44._NtCreateTh
1d1c0 72 65 61 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 40 33 32 read@32.__imp__NtCreateThread@32
1d1e0 00 5f 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 36 00 ._NtCreateSymbolicLinkObject@16.
1d200 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 __imp__NtCreateSymbolicLinkObjec
1d220 74 40 31 36 00 5f 4e 74 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 69 6d 70 t@16._NtCreateSemaphore@20.__imp
1d240 5f 5f 4e 74 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 4e 74 43 72 65 61 74 65 __NtCreateSemaphore@20._NtCreate
1d260 53 65 63 74 69 6f 6e 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f Section@28.__imp__NtCreateSectio
1d280 6e 40 32 38 00 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 38 n@28._NtCreateResourceManager@28
1d2a0 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 .__imp__NtCreateResourceManager@
1d2c0 32 38 00 5f 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 28._NtCreateRegistryTransaction@
1d2e0 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 16.__imp__NtCreateRegistryTransa
1d300 63 74 69 6f 6e 40 31 36 00 5f 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 40 34 30 00 5f ction@16._NtCreateProfileEx@40._
1d320 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 40 34 30 00 5f 4e 74 43 72 _imp__NtCreateProfileEx@40._NtCr
1d340 65 61 74 65 50 72 6f 66 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 eateProfile@36.__imp__NtCreatePr
1d360 6f 66 69 6c 65 40 33 36 00 5f 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 40 33 36 00 5f ofile@36._NtCreateProcessEx@36._
1d380 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 40 33 36 00 5f 4e 74 43 72 _imp__NtCreateProcessEx@36._NtCr
1d3a0 65 61 74 65 50 72 6f 63 65 73 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 eateProcess@32.__imp__NtCreatePr
1d3c0 6f 63 65 73 73 40 33 32 00 5f 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 ocess@32._NtCreatePrivateNamespa
1d3e0 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 ce@16.__imp__NtCreatePrivateName
1d400 73 70 61 63 65 40 31 36 00 5f 4e 74 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5f 69 6d 70 5f space@16._NtCreatePort@20.__imp_
1d420 5f 4e 74 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 _NtCreatePort@20._NtCreatePartit
1d440 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 40 ion@16.__imp__NtCreatePartition@
1d460 31 36 00 5f 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 16._NtCreatePagingFile@16.__imp_
1d480 5f 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 00 5f 4e 74 43 72 65 61 74 65 _NtCreatePagingFile@16._NtCreate
1d4a0 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 NamedPipeFile@56.__imp__NtCreate
1d4c0 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 40 35 36 00 5f 4e 74 43 72 65 61 74 65 4d 75 74 61 6e 74 NamedPipeFile@56._NtCreateMutant
1d4e0 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4d 75 74 61 6e 74 40 31 36 00 5f 4e 74 @16.__imp__NtCreateMutant@16._Nt
1d500 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 CreateMailslotFile@32.__imp__NtC
1d520 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 4e 74 43 72 65 61 74 65 4c 6f reateMailslotFile@32._NtCreateLo
1d540 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4c 6f 77 42 wBoxToken@36.__imp__NtCreateLowB
1d560 6f 78 54 6f 6b 65 6e 40 33 36 00 5f 4e 74 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 40 31 oxToken@36._NtCreateKeyedEvent@1
1d580 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 6.__imp__NtCreateKeyedEvent@16._
1d5a0 4e 74 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5f 69 6d 70 5f 5f NtCreateKeyTransacted@32.__imp__
1d5c0 4e 74 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 4e 74 43 72 65 61 NtCreateKeyTransacted@32._NtCrea
1d5e0 74 65 4b 65 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4b 65 79 40 32 38 00 5f teKey@28.__imp__NtCreateKey@28._
1d600 4e 74 43 72 65 61 74 65 4a 6f 62 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 NtCreateJobSet@12.__imp__NtCreat
1d620 65 4a 6f 62 53 65 74 40 31 32 00 5f 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 31 32 eJobSet@12._NtCreateJobObject@12
1d640 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 .__imp__NtCreateJobObject@12._Nt
1d660 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 CreateIoCompletion@16.__imp__NtC
1d680 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 4e 74 43 72 65 61 74 65 49 52 reateIoCompletion@16._NtCreateIR
1d6a0 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 49 52 54 69 6d 65 72 40 Timer@12.__imp__NtCreateIRTimer@
1d6c0 31 32 00 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 12._NtCreateFile@44.__imp__NtCre
1d6e0 61 74 65 46 69 6c 65 40 34 34 00 5f 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 40 31 32 ateFile@44._NtCreateEventPair@12
1d700 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 40 31 32 00 5f 4e 74 .__imp__NtCreateEventPair@12._Nt
1d720 43 72 65 61 74 65 45 76 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 76 CreateEvent@20.__imp__NtCreateEv
1d740 65 6e 74 40 32 30 00 5f 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 40 33 32 00 5f 5f ent@20._NtCreateEnlistment@32.__
1d760 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 40 33 32 00 5f 4e 74 43 72 imp__NtCreateEnlistment@32._NtCr
1d780 65 61 74 65 45 6e 63 6c 61 76 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 6e eateEnclave@36.__imp__NtCreateEn
1d7a0 63 6c 61 76 65 40 33 36 00 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 clave@36._NtCreateDirectoryObjec
1d7c0 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f tEx@20.__imp__NtCreateDirectoryO
1d7e0 62 6a 65 63 74 45 78 40 32 30 00 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a bjectEx@20._NtCreateDirectoryObj
1d800 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f ect@12.__imp__NtCreateDirectoryO
1d820 62 6a 65 63 74 40 31 32 00 5f 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 31 36 bject@12._NtCreateDebugObject@16
1d840 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 31 36 00 5f .__imp__NtCreateDebugObject@16._
1d860 4e 74 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 NtConvertBetweenAuxiliaryCounter
1d880 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f AndPerformanceCounter@16.__imp__
1d8a0 4e 74 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 NtConvertBetweenAuxiliaryCounter
1d8c0 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 31 36 00 5f 4e 74 43 6f 6e 74 AndPerformanceCounter@16._NtCont
1d8e0 69 6e 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6e 74 69 6e 75 65 40 38 00 5f 4e 74 43 6f inue@8.__imp__NtContinue@8._NtCo
1d900 6e 6e 65 63 74 50 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6e 6e 65 63 74 50 6f 72 nnectPort@32.__imp__NtConnectPor
1d920 74 40 33 32 00 5f 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 t@32._NtCompressKey@4.__imp__NtC
1d940 6f 6d 70 72 65 73 73 4b 65 79 40 34 00 5f 4e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 ompressKey@4._NtCompleteConnectP
1d960 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f ort@4.__imp__NtCompleteConnectPo
1d980 72 74 40 34 00 5f 4e 74 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 40 31 32 00 5f 5f 69 6d 70 5f 5f rt@4._NtCompareTokens@12.__imp__
1d9a0 4e 74 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 40 31 32 00 5f 4e 74 43 6f 6d 70 61 72 65 53 69 67 NtCompareTokens@12._NtCompareSig
1d9c0 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 61 72 65 53 69 67 ningLevels@8.__imp__NtCompareSig
1d9e0 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 ningLevels@8._NtCompareObjects@8
1da00 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 00 5f 4e 74 43 6f .__imp__NtCompareObjects@8._NtCo
1da20 6d 70 61 63 74 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 61 63 74 4b 65 79 73 mpactKeys@8.__imp__NtCompactKeys
1da40 40 38 00 5f 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f @8._NtCommitTransaction@8.__imp_
1da60 5f 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 4e 74 43 6f 6d 6d 69 74 _NtCommitTransaction@8._NtCommit
1da80 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 RegistryTransaction@8.__imp__NtC
1daa0 6f 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 4e 74 43 6f ommitRegistryTransaction@8._NtCo
1dac0 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 6d 69 74 mmitEnlistment@8.__imp__NtCommit
1dae0 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 Enlistment@8._NtCommitComplete@8
1db00 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 00 5f 4e 74 43 6c .__imp__NtCommitComplete@8._NtCl
1db20 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 oseObjectAuditAlarm@12.__imp__Nt
1db40 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 4e 74 43 6c 6f 73 CloseObjectAuditAlarm@12._NtClos
1db60 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6c 6f 73 65 40 34 00 5f 4e 74 43 6c 65 61 72 45 76 65 e@4.__imp__NtClose@4._NtClearEve
1db80 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6c 65 61 72 45 76 65 6e 74 40 34 00 5f 4e 74 43 61 nt@4.__imp__NtClearEvent@4._NtCa
1dba0 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 38 00 5f 5f 69 6d 70 ncelWaitCompletionPacket@8.__imp
1dbc0 5f 5f 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 38 __NtCancelWaitCompletionPacket@8
1dbe0 00 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 ._NtCancelTimer@8.__imp__NtCance
1dc00 6c 54 69 6d 65 72 40 38 00 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 5f 69 6d 70 lTimer@8._NtCancelTimer2@8.__imp
1dc20 5f 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 4e 74 43 61 6e 63 65 6c 53 79 6e 63 __NtCancelTimer2@8._NtCancelSync
1dc40 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 6c hronousIoFile@12.__imp__NtCancel
1dc60 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 4e 74 43 61 6e 63 65 6c 49 6f SynchronousIoFile@12._NtCancelIo
1dc80 46 69 6c 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 FileEx@12.__imp__NtCancelIoFileE
1dca0 78 40 31 32 00 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 x@12._NtCancelIoFile@8.__imp__Nt
1dcc0 43 61 6e 63 65 6c 49 6f 46 69 6c 65 40 38 00 5f 4e 74 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e CancelIoFile@8._NtCallbackReturn
1dce0 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 40 31 32 00 5f @12.__imp__NtCallbackReturn@12._
1dd00 4e 74 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6c 6c 45 6e NtCallEnclave@16.__imp__NtCallEn
1dd20 63 6c 61 76 65 40 31 36 00 5f 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 clave@16._NtAssociateWaitComplet
1dd40 69 6f 6e 50 61 63 6b 65 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 73 73 6f 63 69 61 74 65 57 ionPacket@32.__imp__NtAssociateW
1dd60 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 33 32 00 5f 4e 74 41 73 73 69 67 6e aitCompletionPacket@32._NtAssign
1dd80 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 73 ProcessToJobObject@8.__imp__NtAs
1dda0 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 4e 74 41 72 65 4d signProcessToJobObject@8._NtAreM
1ddc0 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 72 65 appedFilesTheSame@8.__imp__NtAre
1dde0 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 5f 4e 74 41 70 70 68 65 6c 70 43 MappedFilesTheSame@8._NtApphelpC
1de00 61 63 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 70 70 68 65 6c 70 43 61 acheControl@8.__imp__NtApphelpCa
1de20 63 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 cheControl@8._NtAlpcSetInformati
1de40 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f on@16.__imp__NtAlpcSetInformatio
1de60 6e 40 31 36 00 5f 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 n@16._NtAlpcSendWaitReceivePort@
1de80 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 32.__imp__NtAlpcSendWaitReceiveP
1dea0 6f 72 74 40 33 32 00 5f 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ort@32._NtAlpcRevokeSecurityCont
1dec0 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 ext@12.__imp__NtAlpcRevokeSecuri
1dee0 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 tyContext@12._NtAlpcQueryInforma
1df00 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 51 75 65 72 tionMessage@24.__imp__NtAlpcQuer
1df20 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 4e 74 41 6c 70 63 51 75 yInformationMessage@24._NtAlpcQu
1df40 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 51 eryInformation@20.__imp__NtAlpcQ
1df60 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 ueryInformation@20._NtAlpcOpenSe
1df80 6e 64 65 72 54 68 72 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 nderThread@24.__imp__NtAlpcOpenS
1dfa0 65 6e 64 65 72 54 68 72 65 61 64 40 32 34 00 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 enderThread@24._NtAlpcOpenSender
1dfc0 50 72 6f 63 65 73 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 Process@24.__imp__NtAlpcOpenSend
1dfe0 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 4e 74 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 erProcess@24._NtAlpcImpersonateC
1e000 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 49 6d 70 65 lientOfPort@12.__imp__NtAlpcImpe
1e020 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 4e 74 41 6c 70 63 49 6d rsonateClientOfPort@12._NtAlpcIm
1e040 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 personateClientContainerOfPort@1
1e060 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 2.__imp__NtAlpcImpersonateClient
1e080 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 32 00 5f 4e 74 41 6c 70 63 44 69 73 63 6f 6e ContainerOfPort@12._NtAlpcDiscon
1e0a0 6e 65 63 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 69 73 63 6f 6e 6e 65 nectPort@8.__imp__NtAlpcDisconne
1e0c0 63 74 50 6f 72 74 40 38 00 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f ctPort@8._NtAlpcDeleteSecurityCo
1e0e0 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 ntext@12.__imp__NtAlpcDeleteSecu
1e100 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 rityContext@12._NtAlpcDeleteSect
1e120 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 ionView@12.__imp__NtAlpcDeleteSe
1e140 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 ctionView@12._NtAlpcDeleteResour
1e160 63 65 52 65 73 65 72 76 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 ceReserve@12.__imp__NtAlpcDelete
1e180 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 32 00 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 ResourceReserve@12._NtAlpcDelete
1e1a0 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 PortSection@12.__imp__NtAlpcDele
1e1c0 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 tePortSection@12._NtAlpcCreateSe
1e1e0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 72 curityContext@12.__imp__NtAlpcCr
1e200 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 4e 74 41 6c 70 63 43 72 eateSecurityContext@12._NtAlpcCr
1e220 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 eateSectionView@12.__imp__NtAlpc
1e240 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 4e 74 41 6c 70 63 43 72 65 61 CreateSectionView@12._NtAlpcCrea
1e260 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c teResourceReserve@16.__imp__NtAl
1e280 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 4e 74 41 6c pcCreateResourceReserve@16._NtAl
1e2a0 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 pcCreatePortSection@24.__imp__Nt
1e2c0 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 32 34 00 5f 4e 74 41 6c 70 63 AlpcCreatePortSection@24._NtAlpc
1e2e0 43 72 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 72 65 61 74 CreatePort@12.__imp__NtAlpcCreat
1e300 65 50 6f 72 74 40 31 32 00 5f 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 34 34 ePort@12._NtAlpcConnectPortEx@44
1e320 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 34 34 00 5f .__imp__NtAlpcConnectPortEx@44._
1e340 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c NtAlpcConnectPort@44.__imp__NtAl
1e360 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 pcConnectPort@44._NtAlpcCancelMe
1e380 73 73 61 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 ssage@12.__imp__NtAlpcCancelMess
1e3a0 61 67 65 40 31 32 00 5f 4e 74 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 age@12._NtAlpcAcceptConnectPort@
1e3c0 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 36.__imp__NtAlpcAcceptConnectPor
1e3e0 74 40 33 36 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 t@36._NtAllocateVirtualMemory@24
1e400 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 .__imp__NtAllocateVirtualMemory@
1e420 32 34 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 24._NtAllocateUuids@16.__imp__Nt
1e440 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 40 31 36 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 AllocateUuids@16._NtAllocateUser
1e460 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 61 PhysicalPages@12.__imp__NtAlloca
1e480 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 4e 74 41 6c 6c 6f 63 61 teUserPhysicalPages@12._NtAlloca
1e4a0 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f teReserveObject@12.__imp__NtAllo
1e4c0 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 40 31 32 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 cateReserveObject@12._NtAllocate
1e4e0 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 LocallyUniqueId@4.__imp__NtAlloc
1e500 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 4e 74 41 6c 65 72 74 54 68 72 ateLocallyUniqueId@4._NtAlertThr
1e520 65 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 65 72 74 54 68 eadByThreadId@4.__imp__NtAlertTh
1e540 72 65 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 4e 74 41 6c 65 72 74 54 68 72 65 61 64 40 readByThreadId@4._NtAlertThread@
1e560 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 65 72 74 54 68 72 65 61 64 40 34 00 5f 4e 74 41 6c 65 72 4.__imp__NtAlertThread@4._NtAler
1e580 74 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 65 72 74 52 65 tResumeThread@8.__imp__NtAlertRe
1e5a0 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d sumeThread@8._NtAdjustTokenClaim
1e5c0 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 40 36 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 6a sAndDeviceGroups@64.__imp__NtAdj
1e5e0 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 40 36 34 ustTokenClaimsAndDeviceGroups@64
1e600 00 5f 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 ._NtAdjustPrivilegesToken@24.__i
1e620 6d 70 5f 5f 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 00 5f mp__NtAdjustPrivilegesToken@24._
1e640 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 NtAdjustGroupsToken@24.__imp__Nt
1e660 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 40 32 34 00 5f 4e 74 41 64 64 44 72 69 76 65 AdjustGroupsToken@24._NtAddDrive
1e680 72 45 6e 74 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 rEntry@8.__imp__NtAddDriverEntry
1e6a0 40 38 00 5f 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 @8._NtAddBootEntry@8.__imp__NtAd
1e6c0 64 42 6f 6f 74 45 6e 74 72 79 40 38 00 5f 4e 74 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 5f 69 dBootEntry@8._NtAddAtomEx@16.__i
1e6e0 6d 70 5f 5f 4e 74 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 4e 74 41 64 64 41 74 6f 6d 40 31 32 mp__NtAddAtomEx@16._NtAddAtom@12
1e700 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 64 41 74 6f 6d 40 31 32 00 5f 4e 74 41 63 71 75 69 72 65 50 .__imp__NtAddAtom@12._NtAcquireP
1e720 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 40 31 32 00 5f 5f 69 6d 70 rocessActivityReference@12.__imp
1e740 5f 5f 4e 74 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 __NtAcquireProcessActivityRefere
1e760 6e 63 65 40 31 32 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c nce@12._NtAccessCheckByTypeResul
1e780 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f 5f tListAndAuditAlarmByHandle@68.__
1e7a0 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 imp__NtAccessCheckByTypeResultLi
1e7c0 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f 4e 74 41 63 stAndAuditAlarmByHandle@68._NtAc
1e7e0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
1e800 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 tAlarm@64.__imp__NtAccessCheckBy
1e820 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f TypeResultListAndAuditAlarm@64._
1e840 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 40 34 34 NtAccessCheckByTypeResultList@44
1e860 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c .__imp__NtAccessCheckByTypeResul
1e880 74 4c 69 73 74 40 34 34 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 tList@44._NtAccessCheckByTypeAnd
1e8a0 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 AuditAlarm@64.__imp__NtAccessChe
1e8c0 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 4e 74 41 63 63 65 ckByTypeAndAuditAlarm@64._NtAcce
1e8e0 73 73 43 68 65 63 6b 42 79 54 79 70 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 ssCheckByType@44.__imp__NtAccess
1e900 43 68 65 63 6b 42 79 54 79 70 65 40 34 34 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 CheckByType@44._NtAccessCheckAnd
1e920 41 75 64 69 74 41 6c 61 72 6d 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 AuditAlarm@44.__imp__NtAccessChe
1e940 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 34 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 ckAndAuditAlarm@44._NtAccessChec
1e960 6b 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 40 33 32 00 5f 4e 74 k@32.__imp__NtAccessCheck@32._Nt
1e980 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 AcceptConnectPort@24.__imp__NtAc
1e9a0 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 32 34 00 5f 4c 64 72 70 52 65 73 47 65 74 52 65 ceptConnectPort@24._LdrpResGetRe
1e9c0 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 70 52 65 sourceDirectory@20.__imp__LdrpRe
1e9e0 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 40 32 30 00 5f 4c 64 72 70 52 65 sGetResourceDirectory@20._LdrpRe
1ea00 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 70 52 65 sGetMappingSize@16.__imp__LdrpRe
1ea20 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 40 31 36 00 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 sGetMappingSize@16._LdrVerifyIma
1ea40 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 geMatchesChecksumEx@8.__imp__Ldr
1ea60 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 40 38 00 5f VerifyImageMatchesChecksumEx@8._
1ea80 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 40 31 36 LdrVerifyImageMatchesChecksum@16
1eaa0 00 5f 5f 69 6d 70 5f 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 .__imp__LdrVerifyImageMatchesChe
1eac0 63 6b 73 75 6d 40 31 36 00 5f 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 cksum@16._LdrUpdatePackageSearch
1eae0 50 61 74 68 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 Path@4.__imp__LdrUpdatePackageSe
1eb00 61 72 63 68 50 61 74 68 40 34 00 5f 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 40 archPath@4._LdrUnlockLoaderLock@
1eb20 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 40 38 00 5f 8.__imp__LdrUnlockLoaderLock@8._
1eb40 4c 64 72 55 6e 6c 6f 61 64 44 6c 6c 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 6e 6c 6f 61 64 44 LdrUnloadDll@4.__imp__LdrUnloadD
1eb60 6c 6c 40 34 00 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 ll@4._LdrUnloadAlternateResource
1eb80 4d 6f 64 75 6c 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 ModuleEx@8.__imp__LdrUnloadAlter
1eba0 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 40 38 00 5f 4c 64 72 55 6e 6c 6f 61 nateResourceModuleEx@8._LdrUnloa
1ebc0 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 40 34 00 5f 5f 69 6d 70 dAlternateResourceModule@4.__imp
1ebe0 5f 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 __LdrUnloadAlternateResourceModu
1ec00 6c 65 40 34 00 5f 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f le@4._LdrShutdownThread@0.__imp_
1ec20 5f 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 40 30 00 5f 4c 64 72 53 68 75 74 64 6f 77 _LdrShutdownThread@0._LdrShutdow
1ec40 6e 50 72 6f 63 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 68 75 74 64 6f 77 6e 50 72 6f nProcess@0.__imp__LdrShutdownPro
1ec60 63 65 73 73 40 30 00 5f 4c 64 72 53 65 74 4d 55 49 43 61 63 68 65 54 79 70 65 40 34 00 5f 5f 69 cess@0._LdrSetMUICacheType@4.__i
1ec80 6d 70 5f 5f 4c 64 72 53 65 74 4d 55 49 43 61 63 68 65 54 79 70 65 40 34 00 5f 4c 64 72 53 65 74 mp__LdrSetMUICacheType@4._LdrSet
1eca0 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 DllManifestProber@12.__imp__LdrS
1ecc0 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 72 40 31 32 00 5f 4c 64 72 53 65 74 44 6c etDllManifestProber@12._LdrSetDl
1ece0 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 65 74 44 6c 6c 44 69 72 lDirectory@4.__imp__LdrSetDllDir
1ed00 65 63 74 6f 72 79 40 34 00 5f 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 ectory@4._LdrSetDefaultDllDirect
1ed20 6f 72 69 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 ories@4.__imp__LdrSetDefaultDllD
1ed40 69 72 65 63 74 6f 72 69 65 73 40 34 00 5f 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c irectories@4._LdrSetAppCompatDll
1ed60 52 65 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 RedirectionCallback@12.__imp__Ld
1ed80 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 rSetAppCompatDllRedirectionCallb
1eda0 61 63 6b 40 31 32 00 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d ack@12._LdrResolveDelayLoadsFrom
1edc0 44 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 Dll@12.__imp__LdrResolveDelayLoa
1ede0 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 dsFromDll@12._LdrResolveDelayLoa
1ee00 64 65 64 41 50 49 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 dedAPI@24.__imp__LdrResolveDelay
1ee20 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 4c 64 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 LoadedAPI@24._LdrResSearchResour
1ee40 63 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 63 ce@32.__imp__LdrResSearchResourc
1ee60 65 40 33 32 00 5f 4c 64 72 52 65 73 52 65 6c 65 61 73 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 e@32._LdrResRelease@12.__imp__Ld
1ee80 72 52 65 73 52 65 6c 65 61 73 65 40 31 32 00 5f 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 rResRelease@12._LdrResFindResour
1eea0 63 65 44 69 72 65 63 74 6f 72 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 46 69 6e 64 ceDirectory@28.__imp__LdrResFind
1eec0 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 40 32 38 00 5f 4c 64 72 52 65 73 46 69 6e 64 ResourceDirectory@28._LdrResFind
1eee0 52 65 73 6f 75 72 63 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 46 69 6e 64 52 65 73 Resource@36.__imp__LdrResFindRes
1ef00 6f 75 72 63 65 40 33 36 00 5f 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 ource@36._LdrRemoveLoadAsDataTab
1ef20 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 le@16.__imp__LdrRemoveLoadAsData
1ef40 54 61 62 6c 65 40 31 36 00 5f 4c 64 72 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 Table@16._LdrRemoveDllDirectory@
1ef60 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 4.__imp__LdrRemoveDllDirectory@4
1ef80 00 5f 4c 64 72 51 75 65 72 79 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 ._LdrQueryProcessModuleInformati
1efa0 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 50 72 6f 63 65 73 73 4d 6f 64 75 on@12.__imp__LdrQueryProcessModu
1efc0 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e leInformation@12._LdrQueryOption
1efe0 61 6c 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 alDelayLoadedAPI@16.__imp__LdrQu
1f000 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 31 36 00 5f 4c 64 eryOptionalDelayLoadedAPI@16._Ld
1f020 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 61 67 73 40 31 32 00 5f 5f 69 6d 70 rQueryModuleServiceTags@12.__imp
1f040 5f 5f 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 61 67 73 40 31 32 00 5f __LdrQueryModuleServiceTags@12._
1f060 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 40 32 34 00 5f 5f LdrQueryImageFileKeyOption@24.__
1f080 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 40 imp__LdrQueryImageFileKeyOption@
1f0a0 32 34 00 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 24._LdrQueryImageFileExecutionOp
1f0c0 74 69 6f 6e 73 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 tionsEx@28.__imp__LdrQueryImageF
1f0e0 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 45 78 40 32 38 00 5f 4c 64 72 51 75 65 ileExecutionOptionsEx@28._LdrQue
1f100 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 40 32 34 00 5f ryImageFileExecutionOptions@24._
1f120 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e _imp__LdrQueryImageFileExecution
1f140 4f 70 74 69 6f 6e 73 40 32 34 00 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e Options@24._LdrProcessRelocation
1f160 42 6c 6f 63 6b 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f BlockEx@20.__imp__LdrProcessRelo
1f180 63 61 74 69 6f 6e 42 6c 6f 63 6b 45 78 40 32 30 00 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f cationBlockEx@20._LdrProcessRelo
1f1a0 63 61 74 69 6f 6e 42 6c 6f 63 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 50 72 6f 63 65 73 73 cationBlock@16.__imp__LdrProcess
1f1c0 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 40 31 36 00 5f 4c 64 72 4f 70 65 6e 49 6d 61 67 65 RelocationBlock@16._LdrOpenImage
1f1e0 46 69 6c 65 4f 70 74 69 6f 6e 73 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4f 70 65 6e FileOptionsKey@12.__imp__LdrOpen
1f200 49 6d 61 67 65 46 69 6c 65 4f 70 74 69 6f 6e 73 4b 65 79 40 31 32 00 5f 4c 64 72 4c 6f 63 6b 4c ImageFileOptionsKey@12._LdrLockL
1f220 6f 61 64 65 72 4c 6f 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4c 6f 63 6b 4c 6f 61 64 65 oaderLock@12.__imp__LdrLockLoade
1f240 72 4c 6f 63 6b 40 31 32 00 5f 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 6c 65 40 31 rLock@12._LdrLoadEnclaveModule@1
1f260 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 6c 65 40 31 32 2.__imp__LdrLoadEnclaveModule@12
1f280 00 5f 4c 64 72 4c 6f 61 64 44 6c 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4c 6f 61 64 44 6c ._LdrLoadDll@16.__imp__LdrLoadDl
1f2a0 6c 40 31 36 00 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f l@16._LdrLoadAlternateResourceMo
1f2c0 64 75 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 duleEx@20.__imp__LdrLoadAlternat
1f2e0 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 40 32 30 00 5f 4c 64 72 4c 6f 61 64 41 6c 74 eResourceModuleEx@20._LdrLoadAlt
1f300 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c ernateResourceModule@16.__imp__L
1f320 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 40 31 36 drLoadAlternateResourceModule@16
1f340 00 5f 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f ._LdrInitializeEnclave@20.__imp_
1f360 5f 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 4c 64 72 49 6e 69 _LdrInitializeEnclave@20._LdrIni
1f380 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d 69 63 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 49 tShimEngineDynamic@8.__imp__LdrI
1f3a0 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d 69 63 40 38 00 5f 4c 64 72 47 65 74 50 72 nitShimEngineDynamic@8._LdrGetPr
1f3c0 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 61 6c 6c 65 72 40 32 34 00 5f 5f 69 6d 70 ocedureAddressForCaller@24.__imp
1f3e0 5f 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 61 6c 6c 65 __LdrGetProcedureAddressForCalle
1f400 72 40 32 34 00 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 45 78 40 32 r@24._LdrGetProcedureAddressEx@2
1f420 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 45 0.__imp__LdrGetProcedureAddressE
1f440 78 40 32 30 00 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 40 31 36 00 x@20._LdrGetProcedureAddress@16.
1f460 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 40 31 36 __imp__LdrGetProcedureAddress@16
1f480 00 5f 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f 61 64 41 73 44 61 74 61 54 61 ._LdrGetFileNameFromLoadAsDataTa
1f4a0 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c ble@8.__imp__LdrGetFileNameFromL
1f4c0 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 38 00 5f 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 40 oadAsDataTable@8._LdrGetDllPath@
1f4e0 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 40 31 36 00 5f 4c 64 72 47 16.__imp__LdrGetDllPath@16._LdrG
1f500 65 74 44 6c 6c 48 61 6e 64 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c etDllHandleEx@20.__imp__LdrGetDl
1f520 6c 48 61 6e 64 6c 65 45 78 40 32 30 00 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e lHandleEx@20._LdrGetDllHandleByN
1f540 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e ame@12.__imp__LdrGetDllHandleByN
1f560 61 6d 65 40 31 32 00 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 69 6e 67 ame@12._LdrGetDllHandleByMapping
1f580 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 69 @8.__imp__LdrGetDllHandleByMappi
1f5a0 6e 67 40 38 00 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f ng@8._LdrGetDllHandle@16.__imp__
1f5c0 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 40 31 36 00 5f 4c 64 72 47 65 74 44 6c 6c 46 75 6c LdrGetDllHandle@16._LdrGetDllFul
1f5e0 6c 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 lName@8.__imp__LdrGetDllFullName
1f600 40 38 00 5f 4c 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f @8._LdrGetDllDirectory@4.__imp__
1f620 4c 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 4c 64 72 46 6c 75 73 68 41 6c LdrGetDllDirectory@4._LdrFlushAl
1f640 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 40 30 00 5f 5f 69 6d 70 5f 5f ternateResourceModules@0.__imp__
1f660 4c 64 72 46 6c 75 73 68 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 LdrFlushAlternateResourceModules
1f680 40 30 00 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f @0._LdrFindResource_U@16.__imp__
1f6a0 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 40 31 36 00 5f 4c 64 72 46 69 6e 64 52 65 73 LdrFindResource_U@16._LdrFindRes
1f6c0 6f 75 72 63 65 45 78 5f 55 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 ourceEx_U@20.__imp__LdrFindResou
1f6e0 72 63 65 45 78 5f 55 40 32 30 00 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 rceEx_U@20._LdrFindResourceDirec
1f700 74 6f 72 79 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 tory_U@16.__imp__LdrFindResource
1f720 44 69 72 65 63 74 6f 72 79 5f 55 40 31 36 00 5f 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 Directory_U@16._LdrFindEntryForA
1f740 64 64 72 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 ddress@8.__imp__LdrFindEntryForA
1f760 64 64 72 65 73 73 40 38 00 5f 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c ddress@8._LdrFastFailInLoaderCal
1f780 6c 6f 75 74 40 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 lout@0.__imp__LdrFastFailInLoade
1f7a0 72 43 61 6c 6c 6f 75 74 40 30 00 5f 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f rCallout@0._LdrEnumerateLoadedMo
1f7c0 64 75 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 dules@12.__imp__LdrEnumerateLoad
1f7e0 65 64 4d 6f 64 75 6c 65 73 40 31 32 00 5f 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 40 32 edModules@12._LdrEnumResources@2
1f800 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 40 32 30 00 5f 4c 64 0.__imp__LdrEnumResources@20._Ld
1f820 72 44 69 73 61 62 6c 65 54 68 72 65 61 64 43 61 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 40 34 00 5f rDisableThreadCalloutsForDll@4._
1f840 5f 69 6d 70 5f 5f 4c 64 72 44 69 73 61 62 6c 65 54 68 72 65 61 64 43 61 6c 6c 6f 75 74 73 46 6f _imp__LdrDisableThreadCalloutsFo
1f860 72 44 6c 6c 40 34 00 5f 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 40 34 00 5f 5f 69 6d 70 rDll@4._LdrDeleteEnclave@4.__imp
1f880 5f 5f 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 40 34 00 5f 4c 64 72 43 72 65 61 74 65 45 __LdrDeleteEnclave@4._LdrCreateE
1f8a0 6e 63 6c 61 76 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 43 72 65 61 74 65 45 6e 63 6c 61 76 nclave@36.__imp__LdrCreateEnclav
1f8c0 65 40 33 36 00 5f 4c 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c e@36._LdrCallEnclave@12.__imp__L
1f8e0 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 32 00 5f 4c 64 72 41 70 70 78 48 61 6e 64 6c 65 49 drCallEnclave@12._LdrAppxHandleI
1f900 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 41 70 70 78 ntegrityFailure@4.__imp__LdrAppx
1f920 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 40 34 00 5f 4c 64 72 41 64 64 HandleIntegrityFailure@4._LdrAdd
1f940 52 65 66 44 6c 6c 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 41 64 64 52 65 66 44 6c 6c 40 38 00 5f RefDll@8.__imp__LdrAddRefDll@8._
1f960 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f LdrAddLoadAsDataTable@20.__imp__
1f980 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 32 30 00 5f 4c 64 72 41 64 64 LdrAddLoadAsDataTable@20._LdrAdd
1f9a0 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 41 64 64 44 6c 6c 44 DllDirectory@8.__imp__LdrAddDllD
1f9c0 69 72 65 63 74 6f 72 79 40 38 00 5f 4c 64 72 41 63 63 65 73 73 52 65 73 6f 75 72 63 65 40 31 36 irectory@8._LdrAccessResource@16
1f9e0 00 5f 5f 69 6d 70 5f 5f 4c 64 72 41 63 63 65 73 73 52 65 73 6f 75 72 63 65 40 31 36 00 5f 45 76 .__imp__LdrAccessResource@16._Ev
1fa00 74 49 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 40 34 34 tIntReportEventAndSourceAsync@44
1fa20 00 5f 5f 69 6d 70 5f 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 72 .__imp__EvtIntReportEventAndSour
1fa40 63 65 41 73 79 6e 63 40 34 34 00 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 ceAsync@44._EvtIntReportAuthzEve
1fa60 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 40 34 34 00 5f 5f 69 6d 70 5f 5f 45 76 74 49 6e ntAndSourceAsync@44.__imp__EvtIn
1fa80 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 40 tReportAuthzEventAndSourceAsync@
1faa0 34 34 00 5f 45 74 77 70 47 65 74 43 70 75 53 70 65 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 44._EtwpGetCpuSpeed@4.__imp__Etw
1fac0 70 47 65 74 43 70 75 53 70 65 65 64 40 34 00 5f 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 pGetCpuSpeed@4._EtwpCreateEtwThr
1fae0 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 ead@8.__imp__EtwpCreateEtwThread
1fb00 40 38 00 5f 45 74 77 57 72 69 74 65 55 4d 53 65 63 75 72 69 74 79 45 76 65 6e 74 40 31 36 00 5f @8._EtwWriteUMSecurityEvent@16._
1fb20 5f 69 6d 70 5f 5f 45 74 77 57 72 69 74 65 55 4d 53 65 63 75 72 69 74 79 45 76 65 6e 74 40 31 36 _imp__EtwWriteUMSecurityEvent@16
1fb40 00 5f 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 40 38 00 5f 5f 69 6d ._EtwUnregisterTraceGuids@8.__im
1fb60 70 5f 5f 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 40 38 00 5f 45 74 p__EtwUnregisterTraceGuids@8._Et
1fb80 77 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 54 72 61 wTraceMessageVa@24.__imp__EtwTra
1fba0 63 65 4d 65 73 73 61 67 65 56 61 40 32 34 00 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 ceMessageVa@24._EtwTraceMessage.
1fbc0 5f 5f 69 6d 70 5f 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 45 74 77 54 72 61 63 65 __imp__EtwTraceMessage._EtwTrace
1fbe0 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 54 72 61 63 65 EventInstance@20.__imp__EtwTrace
1fc00 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 40 32 30 00 5f 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 EventInstance@20._EtwSendNotific
1fc20 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 ation@20.__imp__EtwSendNotificat
1fc40 69 6f 6e 40 32 30 00 5f 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f ion@20._EtwReplyNotification@4._
1fc60 5f 69 6d 70 5f 5f 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 45 74 _imp__EtwReplyNotification@4._Et
1fc80 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 45 wRegisterTraceGuidsW@32.__imp__E
1fca0 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 40 33 32 00 5f 45 74 77 52 65 67 twRegisterTraceGuidsW@32._EtwReg
1fcc0 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 52 65 isterTraceGuidsA@32.__imp__EtwRe
1fce0 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 40 33 32 00 5f 45 74 77 52 65 67 69 73 74 65 gisterTraceGuidsA@32._EtwRegiste
1fd00 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 52 65 rSecurityProvider@0.__imp__EtwRe
1fd20 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 40 30 00 5f 45 74 77 50 72 6f gisterSecurityProvider@0._EtwPro
1fd40 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 52 65 71 75 65 73 74 40 34 00 5f 5f 69 6d 70 cessPrivateLoggerRequest@4.__imp
1fd60 5f 5f 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 52 65 71 75 65 73 74 __EtwProcessPrivateLoggerRequest
1fd80 40 34 00 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 40 31 32 @4._EtwNotificationUnregister@12
1fda0 00 5f 5f 69 6d 70 5f 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 .__imp__EtwNotificationUnregiste
1fdc0 72 40 31 32 00 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 40 32 30 r@12._EtwNotificationRegister@20
1fde0 00 5f 5f 69 6d 70 5f 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 40 .__imp__EtwNotificationRegister@
1fe00 32 30 00 5f 45 74 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 20._EtwLogTraceEvent@12.__imp__E
1fe20 74 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 40 31 32 00 5f 45 74 77 47 65 74 54 72 61 63 65 4c twLogTraceEvent@12._EtwGetTraceL
1fe40 6f 67 67 65 72 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 47 65 74 54 72 61 63 65 oggerHandle@4.__imp__EtwGetTrace
1fe60 4c 6f 67 67 65 72 48 61 6e 64 6c 65 40 34 00 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c LoggerHandle@4._EtwGetTraceEnabl
1fe80 65 4c 65 76 65 6c 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c eLevel@8.__imp__EtwGetTraceEnabl
1fea0 65 4c 65 76 65 6c 40 38 00 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 eLevel@8._EtwGetTraceEnableFlags
1fec0 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 @8.__imp__EtwGetTraceEnableFlags
1fee0 40 38 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 40 32 38 00 5f 5f 69 @8._EtwEventWriteTransfer@28.__i
1ff00 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 40 32 38 00 5f 45 74 mp__EtwEventWriteTransfer@28._Et
1ff20 77 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 wEventWriteString@24.__imp__EtwE
1ff40 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 40 32 34 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 ventWriteString@24._EtwEventWrit
1ff60 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e eStartScenario@20.__imp__EtwEven
1ff80 74 57 72 69 74 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f 40 32 30 00 5f 45 74 77 45 76 65 6e 74 tWriteStartScenario@20._EtwEvent
1ffa0 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 74 WriteNoRegistration@16.__imp__Et
1ffc0 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 69 6f 6e 40 31 36 00 5f 45 74 wEventWriteNoRegistration@16._Et
1ffe0 77 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 40 33 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 wEventWriteFull@32.__imp__EtwEve
20000 6e 74 57 72 69 74 65 46 75 6c 6c 40 33 32 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 40 ntWriteFull@32._EtwEventWriteEx@
20020 34 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 40 34 30 00 5f 45 74 40.__imp__EtwEventWriteEx@40._Et
20040 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 6e 61 72 69 6f 40 32 30 00 5f 5f 69 6d 70 5f wEventWriteEndScenario@20.__imp_
20060 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 6e 61 72 69 6f 40 32 30 00 5f 45 74 _EtwEventWriteEndScenario@20._Et
20080 77 45 76 65 6e 74 57 72 69 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 wEventWrite@20.__imp__EtwEventWr
200a0 69 74 65 40 32 30 00 5f 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 40 38 00 5f 5f 69 ite@20._EtwEventUnregister@8.__i
200c0 6d 70 5f 5f 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 40 38 00 5f 45 74 77 45 76 65 mp__EtwEventUnregister@8._EtwEve
200e0 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 ntSetInformation@20.__imp__EtwEv
20100 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 45 74 77 45 76 65 6e 74 52 65 entSetInformation@20._EtwEventRe
20120 67 69 73 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 gister@16.__imp__EtwEventRegiste
20140 72 40 31 36 00 5f 45 74 77 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 40 32 30 r@16._EtwEventProviderEnabled@20
20160 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 40 .__imp__EtwEventProviderEnabled@
20180 32 30 00 5f 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 74 20._EtwEventEnabled@12.__imp__Et
201a0 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 40 31 32 00 5f 45 74 77 45 76 65 6e 74 41 63 74 69 76 69 wEventEnabled@12._EtwEventActivi
201c0 74 79 49 64 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 41 63 74 tyIdControl@8.__imp__EtwEventAct
201e0 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 40 38 00 5f 45 74 77 45 6e 75 6d 65 72 61 74 65 50 72 ivityIdControl@8._EtwEnumeratePr
20200 6f 63 65 73 73 52 65 67 47 75 69 64 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 6e 75 6d 65 ocessRegGuids@12.__imp__EtwEnume
20220 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 73 40 31 32 00 5f 45 74 77 44 65 6c 69 76 rateProcessRegGuids@12._EtwDeliv
20240 65 72 44 61 74 61 42 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 44 65 6c 69 76 65 72 44 erDataBlock@4.__imp__EtwDeliverD
20260 61 74 61 42 6c 6f 63 6b 40 34 00 5f 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e ataBlock@4._EtwCreateTraceInstan
20280 63 65 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 ceId@8.__imp__EtwCreateTraceInst
202a0 61 6e 63 65 49 64 40 38 00 5f 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 40 34 00 5f 5f 69 anceId@8._EtwCheckCoverage@4.__i
202c0 6d 70 5f 5f 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 40 34 00 5f 44 62 67 55 73 65 72 42 mp__EtwCheckCoverage@4._DbgUserB
202e0 72 65 61 6b 50 6f 69 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 73 65 72 42 72 65 61 6b 50 reakPoint@0.__imp__DbgUserBreakP
20300 6f 69 6e 74 40 30 00 5f 44 62 67 55 69 57 61 69 74 53 74 61 74 65 43 68 61 6e 67 65 40 38 00 5f oint@0._DbgUiWaitStateChange@8._
20320 5f 69 6d 70 5f 5f 44 62 67 55 69 57 61 69 74 53 74 61 74 65 43 68 61 6e 67 65 40 38 00 5f 44 62 _imp__DbgUiWaitStateChange@8._Db
20340 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 53 gUiStopDebugging@4.__imp__DbgUiS
20360 74 6f 70 44 65 62 75 67 67 69 6e 67 40 34 00 5f 44 62 67 55 69 53 65 74 54 68 72 65 61 64 44 65 topDebugging@4._DbgUiSetThreadDe
20380 62 75 67 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 53 65 74 54 68 72 65 61 bugObject@4.__imp__DbgUiSetThrea
203a0 64 44 65 62 75 67 4f 62 6a 65 63 74 40 34 00 5f 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 61 6b dDebugObject@4._DbgUiRemoteBreak
203c0 69 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 40 34 in@4.__imp__DbgUiRemoteBreakin@4
203e0 00 5f 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 40 34 00 5f 5f 69 6d ._DbgUiIssueRemoteBreakin@4.__im
20400 70 5f 5f 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 40 34 00 5f 44 62 p__DbgUiIssueRemoteBreakin@4._Db
20420 67 55 69 47 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 40 30 00 5f 5f 69 6d 70 5f gUiGetThreadDebugObject@0.__imp_
20440 5f 44 62 67 55 69 47 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 40 30 00 5f 44 62 _DbgUiGetThreadDebugObject@0._Db
20460 67 55 69 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 gUiDebugActiveProcess@4.__imp__D
20480 62 67 55 69 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 44 62 67 55 69 43 bgUiDebugActiveProcess@4._DbgUiC
204a0 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 45 78 40 38 00 5f onvertStateChangeStructureEx@8._
204c0 5f 69 6d 70 5f 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 _imp__DbgUiConvertStateChangeStr
204e0 75 63 74 75 72 65 45 78 40 38 00 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 uctureEx@8._DbgUiConvertStateCha
20500 6e 67 65 53 74 72 75 63 74 75 72 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 43 6f 6e 76 65 ngeStructure@8.__imp__DbgUiConve
20520 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 40 38 00 5f 44 62 67 55 69 43 rtStateChangeStructure@8._DbgUiC
20540 6f 6e 74 69 6e 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 43 6f 6e 74 69 6e 75 65 40 38 ontinue@8.__imp__DbgUiContinue@8
20560 00 5f 44 62 67 55 69 43 6f 6e 6e 65 63 74 54 6f 44 62 67 40 30 00 5f 5f 69 6d 70 5f 5f 44 62 67 ._DbgUiConnectToDbg@0.__imp__Dbg
20580 55 69 43 6f 6e 6e 65 63 74 54 6f 44 62 67 40 30 00 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 6c UiConnectToDbg@0._DbgSetDebugFil
205a0 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 terState@12.__imp__DbgSetDebugFi
205c0 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 lterState@12._DbgQueryDebugFilte
205e0 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c rState@8.__imp__DbgQueryDebugFil
20600 74 65 72 53 74 61 74 65 40 38 00 5f 44 62 67 50 72 6f 6d 70 74 40 31 32 00 5f 5f 69 6d 70 5f 5f terState@8._DbgPrompt@12.__imp__
20620 44 62 67 50 72 6f 6d 70 74 40 31 32 00 5f 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 DbgPrompt@12._DbgPrintReturnCont
20640 72 6f 6c 43 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 6f rolC.__imp__DbgPrintReturnContro
20660 6c 43 00 5f 44 62 67 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 69 6e 74 45 78 lC._DbgPrintEx.__imp__DbgPrintEx
20680 00 5f 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 69 6e 74 00 5f 44 62 67 42 ._DbgPrint.__imp__DbgPrint._DbgB
206a0 72 65 61 6b 50 6f 69 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 reakPoint@0.__imp__DbgBreakPoint
206c0 40 30 00 5f 43 73 72 56 65 72 69 66 79 52 65 67 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 43 73 72 @0._CsrVerifyRegion@8.__imp__Csr
206e0 56 65 72 69 66 79 52 65 67 69 6f 6e 40 38 00 5f 43 73 72 53 65 74 50 72 69 6f 72 69 74 79 43 6c VerifyRegion@8._CsrSetPriorityCl
20700 61 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 43 73 72 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 ass@8.__imp__CsrSetPriorityClass
20720 40 38 00 5f 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 65 61 64 40 30 @8._CsrIdentifyAlertableThread@0
20740 00 5f 5f 69 6d 70 5f 5f 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 65 .__imp__CsrIdentifyAlertableThre
20760 61 64 40 30 00 5f 43 73 72 47 65 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 43 ad@0._CsrGetProcessId@0.__imp__C
20780 73 72 47 65 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 43 73 72 46 72 65 65 43 61 70 74 75 72 65 srGetProcessId@0._CsrFreeCapture
207a0 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 73 72 46 72 65 65 43 61 70 74 75 72 65 42 75 Buffer@4.__imp__CsrFreeCaptureBu
207c0 66 66 65 72 40 34 00 5f 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 72 76 65 72 ffer@4._CsrClientConnectToServer
207e0 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 72 @20.__imp__CsrClientConnectToSer
20800 76 65 72 40 32 30 00 5f 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 40 31 36 00 5f ver@20._CsrClientCallServer@16._
20820 5f 69 6d 70 5f 5f 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 40 31 36 00 5f 43 73 _imp__CsrClientCallServer@16._Cs
20840 72 43 61 70 74 75 72 65 54 69 6d 65 6f 75 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 61 70 74 rCaptureTimeout@8.__imp__CsrCapt
20860 75 72 65 54 69 6d 65 6f 75 74 40 38 00 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 53 ureTimeout@8._CsrCaptureMessageS
20880 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 tring@20.__imp__CsrCaptureMessag
208a0 65 53 74 72 69 6e 67 40 32 30 00 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 4d 75 6c eString@20._CsrCaptureMessageMul
208c0 74 69 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 40 31 32 00 5f 5f 69 6d 70 tiUnicodeStringsInPlace@12.__imp
208e0 5f 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 __CsrCaptureMessageMultiUnicodeS
20900 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 40 31 32 00 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 tringsInPlace@12._CsrCaptureMess
20920 61 67 65 42 75 66 66 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 61 70 74 75 72 65 4d 65 ageBuffer@16.__imp__CsrCaptureMe
20940 73 73 61 67 65 42 75 66 66 65 72 40 31 36 00 5f 43 73 72 41 6c 6c 6f 63 61 74 65 4d 65 73 73 61 ssageBuffer@16._CsrAllocateMessa
20960 67 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 73 72 41 6c 6c 6f 63 61 74 65 4d gePointer@12.__imp__CsrAllocateM
20980 65 73 73 61 67 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 43 73 72 41 6c 6c 6f 63 61 74 65 43 61 70 essagePointer@12._CsrAllocateCap
209a0 74 75 72 65 42 75 66 66 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 43 73 72 41 6c 6c 6f 63 61 74 65 43 tureBuffer@8.__imp__CsrAllocateC
209c0 61 70 74 75 72 65 42 75 66 66 65 72 40 38 00 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f aptureBuffer@8._AlpcUnregisterCo
209e0 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 mpletionListWorkerThread@4.__imp
20a00 5f 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f __AlpcUnregisterCompletionListWo
20a20 72 6b 65 72 54 68 72 65 61 64 40 34 00 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 rkerThread@4._AlpcUnregisterComp
20a40 6c 65 74 69 6f 6e 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 letionList@4.__imp__AlpcUnregist
20a60 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 34 00 5f 41 6c 70 63 52 75 6e 64 6f 77 6e 43 erCompletionList@4._AlpcRundownC
20a80 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 52 75 6e 64 6f ompletionList@4.__imp__AlpcRundo
20aa0 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 34 00 5f 41 6c 70 63 52 65 67 69 73 74 65 72 wnCompletionList@4._AlpcRegister
20ac0 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 40 34 00 5f 5f 69 CompletionListWorkerThread@4.__i
20ae0 6d 70 5f 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f mp__AlpcRegisterCompletionListWo
20b00 72 6b 65 72 54 68 72 65 61 64 40 34 00 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 rkerThread@4._AlpcRegisterComple
20b20 74 69 6f 6e 4c 69 73 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 tionList@20.__imp__AlpcRegisterC
20b40 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 32 30 00 5f 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 ompletionList@20._AlpcMaxAllowed
20b60 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 40 30 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 4d 61 78 41 6c MessageLength@0.__imp__AlpcMaxAl
20b80 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 40 30 00 5f 41 6c 70 63 49 6e 69 74 69 61 lowedMessageLength@0._AlpcInitia
20ba0 6c 69 7a 65 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 lizeMessageAttribute@16.__imp__A
20bc0 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 40 31 36 lpcInitializeMessageAttribute@16
20be0 00 5f 41 6c 70 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ._AlpcGetOutstandingCompletionLi
20c00 73 74 4d 65 73 73 61 67 65 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 4f stMessageCount@4.__imp__AlpcGetO
20c20 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 43 utstandingCompletionListMessageC
20c40 6f 75 6e 74 40 34 00 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 43 6f 6d 70 6c 65 ount@4._AlpcGetMessageFromComple
20c60 74 69 6f 6e 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 tionList@8.__imp__AlpcGetMessage
20c80 46 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 38 00 5f 41 6c 70 63 47 65 74 4d 65 73 FromCompletionList@8._AlpcGetMes
20ca0 73 61 67 65 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 4d 65 sageAttribute@8.__imp__AlpcGetMe
20cc0 73 73 61 67 65 41 74 74 72 69 62 75 74 65 40 38 00 5f 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 ssageAttribute@8._AlpcGetHeaderS
20ce0 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a 65 40 34 ize@4.__imp__AlpcGetHeaderSize@4
20d00 00 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 ._AlpcGetCompletionListMessageAt
20d20 74 72 69 62 75 74 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 tributes@8.__imp__AlpcGetComplet
20d40 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 73 40 38 00 5f 41 6c 70 63 ionListMessageAttributes@8._Alpc
20d60 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d 65 73 73 61 67 65 49 6e 66 6f GetCompletionListLastMessageInfo
20d80 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 rmation@12.__imp__AlpcGetComplet
20da0 69 6f 6e 4c 69 73 74 4c 61 73 74 4d 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 ionListLastMessageInformation@12
20dc0 00 5f 41 6c 70 63 46 72 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 40 ._AlpcFreeCompletionListMessage@
20de0 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 46 72 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 8.__imp__AlpcFreeCompletionListM
20e00 65 73 73 61 67 65 40 38 00 5f 41 6c 70 63 41 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 essage@8._AlpcAdjustCompletionLi
20e20 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 stConcurrencyCount@8.__imp__Alpc
20e40 41 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 AdjustCompletionListConcurrencyC
20e60 6f 75 6e 74 40 38 00 00 64 79 65 77 74 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 39 ount@8..dyewt.o/........15161609
20e80 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 31 39 20 20 20 20 20 48..0.....0.....100666..619.....
20ea0 20 20 60 0a 4c 01 06 00 00 00 00 00 18 01 00 00 0f 00 00 00 00 00 05 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
20ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 ..............................0`
20ee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
20f00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
20f20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
20f40 04 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 ....................@.0..idata$5
20f60 00 00 00 00 00 00 00 00 04 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20f80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 0c 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 .idata$7........................
20fa0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 6e 74 64 6c 6c 2e 64 6c 6c 00 00 00 2e 66 69 6c ....@.0.........ntdll.dll....fil
20fc0 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e...........g.fake..............
20fe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
21000 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....data.......................
21020 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 .........bss....................
21040 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 04 00 .............idata$4............
21060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 .................idata$5........
21080 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 .....................idata$7....
210a0 06 00 00 00 03 01 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ................................
210c0 00 00 00 00 06 00 00 00 02 00 45 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ..........E...__C__Users_Peter_C
210e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 ode_winapi_rs_i686_lib_libwinapi
21100 5f 6e 74 64 6c 6c 5f 61 5f 69 6e 61 6d 65 00 0a 64 79 65 77 68 2e 6f 2f 20 20 20 20 20 20 20 20 _ntdll_a_iname..dyewh.o/........
21120 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
21140 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 01 731.......`.L.......6...........
21160 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
21180 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
211a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
211c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 32 ......................0..idata$2
211e0 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
21200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
21220 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..idata$4................
21240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
21260 00 00 00 00 00 00 00 00 0c 00 00 00 07 00 0c 00 00 00 0f 00 00 00 07 00 10 00 00 00 0d 00 00 00 ................................
21280 07 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 ...file...........g.fake........
212a0 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 ......hname.............fthunk..
212c0 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
212e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 ...............data.............
21300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 ...................bss..........
21320 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 .......................idata$2..
21340 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
21360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 $4...........idata$5............
21380 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ....................D...........
213a0 02 00 85 00 00 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ......__head_C__Users_Peter_Code
213c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
213e0 64 6c 6c 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 dll_a.__C__Users_Peter_Code_wina
21400 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 pi_rs_i686_lib_libwinapi_ntdll_a
21420 5f 69 6e 61 6d 65 00 0a 64 79 65 77 73 30 32 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 _iname..dyews02021.o/...15161609
21440 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 50..0.....0.....100666..690.....
21460 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
21480 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
214a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
214c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
214e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
21500 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
21520 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
21540 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
21560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
21580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
215a0 00 00 00 00 e5 07 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 00 02 00 00 00 ......vDbgPrintExWithPrefix.....
215c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
215e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
21600 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
21620 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
21640 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
21660 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
21680 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 76 44 62 ..........>.............~..._vDb
216a0 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 76 44 62 gPrintExWithPrefix@20.__imp__vDb
216c0 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f gPrintExWithPrefix@20.__head_C__
216e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
21700 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 32 30 lib_libwinapi_ntdll_a.dyews02020
21720 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
21740 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..662.......`.L.......x.....
21760 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
21780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
217a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
217c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
217e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
21800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
21820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
21840 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
21860 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
21880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 07 76 44 62 67 50 72 69 6e 74 45 78 00 ....................vDbgPrintEx.
218a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
218c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
218e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
21900 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
21920 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
21940 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
21960 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................*.............j.
21980 00 00 5f 76 44 62 67 50 72 69 6e 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 76 44 62 67 50 72 69 .._vDbgPrintEx@16.__imp__vDbgPri
219a0 6e 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ntEx@16.__head_C__Users_Peter_Co
219c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
219e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews02019.o/...15161609
21a00 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 50..0.....0.....100666..674.....
21a20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
21a40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
21a60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
21a80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
21aa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
21ac0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
21ae0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
21b00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
21b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
21b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
21b60 00 00 00 00 e3 07 5a 77 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 ......ZwYieldExecution..........
21b80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
21ba0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
21bc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
21be0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
21c00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
21c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
21c40 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 59 69 65 6c 64 ......2.............r..._ZwYield
21c60 45 78 65 63 75 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 59 69 65 6c 64 45 78 65 63 75 74 Execution@0.__imp__ZwYieldExecut
21c80 69 6f 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@0.__head_C__Users_Peter_Code
21ca0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
21cc0 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews02018.o/...1516160950
21ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
21d00 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
21d20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
21d40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
21d60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
21d80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
21da0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
21dc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
21de0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
21e00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
21e20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
21e40 00 00 e2 07 5a 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 ....ZwWriteVirtualMemory........
21e60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
21e80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
21ea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
21ec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
21ee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
21f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
21f20 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 57 72 69 ........<.............|..._ZwWri
21f40 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 57 72 69 74 teVirtualMemory@20.__imp__ZwWrit
21f60 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eVirtualMemory@20.__head_C__User
21f80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
21fa0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 31 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews02017.o/.
21fc0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
21fe0 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.L.................
22000 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
22020 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
22040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
22060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
22080 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
220a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
220c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
220e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
22100 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
22120 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 07 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 ................ZwWriteRequestDa
22140 74 61 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ta..............................
22160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
22180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
221a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
221c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
221e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
22200 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
22220 02 00 78 00 00 00 5f 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 69 ..x..._ZwWriteRequestData@24.__i
22240 6d 70 5f 5f 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 68 65 61 64 mp__ZwWriteRequestData@24.__head
22260 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
22280 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
222a0 32 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 2016.o/...1516160950..0.....0...
222c0 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..678.......`.L.......|.
222e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
22300 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
22320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
22340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
22360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
22380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
223a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
223c0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
223e0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
22400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 07 5a 77 57 72 69 74 65 46 ...%....................ZwWriteF
22420 69 6c 65 47 61 74 68 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ileGather.......................
22440 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
22480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
224a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
224c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
224e0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
22500 00 00 00 00 02 00 76 00 00 00 5f 5a 77 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 ......v..._ZwWriteFileGather@36.
22520 5f 5f 69 6d 70 5f 5f 5a 77 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 5f 68 65 __imp__ZwWriteFileGather@36.__he
22540 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
22560 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
22580 73 30 32 30 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s02015.o/...1516160950..0.....0.
225a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..662.......`.L.......
225c0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
225e0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
22600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
22620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
22660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
22680 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
226a0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
226c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
226e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 07 5a 77 57 72 69 74 .....%....................ZwWrit
22700 65 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eFile...........................
22720 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
22740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
22760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
22780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
227a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
227c0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
227e0 00 00 02 00 6a 00 00 00 5f 5a 77 57 72 69 74 65 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a ....j..._ZwWriteFile@36.__imp__Z
22800 77 57 72 69 74 65 46 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 wWriteFile@36.__head_C__Users_Pe
22820 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
22840 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 31 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews02014.o/...15
22860 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160950..0.....0.....100666..70
22880 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
228a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
228c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
228e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
22900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
22920 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
22940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
22960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
22980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
229a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
229c0 00 00 00 00 00 00 00 00 00 00 de 07 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 ............ZwWorkerFactoryWorke
229e0 72 52 65 61 64 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rReady..........................
22a00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22a20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
22a40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
22a60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
22a80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
22aa0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
22ac0 00 00 00 00 02 00 86 00 00 00 5f 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 .........._ZwWorkerFactoryWorker
22ae0 52 65 61 64 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f Ready@4.__imp__ZwWorkerFactoryWo
22b00 72 6b 65 72 52 65 61 64 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rkerReady@4.__head_C__Users_Pete
22b20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
22b40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews02013.o/...1516
22b60 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 160950..0.....0.....100666..682.
22b80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
22ba0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
22bc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
22be0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
22c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
22c20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
22c40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
22c60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
22c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
22ca0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
22cc0 00 00 00 00 00 00 00 00 dd 07 5a 77 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 00 00 00 ..........ZwWaitLowEventPair....
22ce0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
22d00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
22d20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
22d40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
22d60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
22d80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
22da0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
22dc0 5f 5a 77 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 57 _ZwWaitLowEventPair@4.__imp__ZwW
22de0 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 aitLowEventPair@4.__head_C__User
22e00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
22e20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 31 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews02012.o/.
22e40 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
22e60 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.L.................
22e80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
22ea0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
22ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
22ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
22f00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
22f20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
22f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
22f60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
22f80 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
22fa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 07 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 ................ZwWaitHighEventP
22fc0 61 69 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 air.............................
22fe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
23000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
23020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
23040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
23060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
23080 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
230a0 02 00 78 00 00 00 5f 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 ..x..._ZwWaitHighEventPair@4.__i
230c0 6d 70 5f 5f 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 mp__ZwWaitHighEventPair@4.__head
230e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
23100 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
23120 32 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 2011.o/...1516160950..0.....0...
23140 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..714.......`.L.........
23160 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
23180 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
231a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
231c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
231e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
23200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
23220 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
23240 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
23260 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
23280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 07 5a 77 57 61 69 74 46 6f ...%....................ZwWaitFo
232a0 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 rWorkViaWorkerFactory...........
232c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
232e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
23300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
23320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
23340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
23360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
23380 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 57 61 69 74 46 6f 72 ....N................._ZwWaitFor
233a0 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a WorkViaWorkerFactory@20.__imp__Z
233c0 77 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 wWaitForWorkViaWorkerFactory@20.
233e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
23400 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
23420 64 79 65 77 73 30 32 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews02010.o/...1516160950..0...
23440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..690.......`.L...
23460 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
23480 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
234a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
234c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
234e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
23500 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
23520 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
23540 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
23560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
23580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 07 5a 77 .........%....................Zw
235a0 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 WaitForSingleObject.............
235c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
235e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
23600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
23620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
23640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
23660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
23680 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 57 61 69 74 46 6f 72 53 69 ..>.............~..._ZwWaitForSi
236a0 6e 67 6c 65 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 53 69 ngleObject@12.__imp__ZwWaitForSi
236c0 6e 67 6c 65 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ngleObject@12.__head_C__Users_Pe
236e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
23700 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews02009.o/...15
23720 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160950..0.....0.....100666..70
23740 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
23760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
23780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
237a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
237c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
237e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
23800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
23820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
23840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
23860 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
23880 00 00 00 00 00 00 00 00 00 00 d9 07 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a ............ZwWaitForMultipleObj
238a0 65 63 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ects............................
238c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
238e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
23900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
23920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
23940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
23960 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
23980 02 00 84 00 00 00 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 ......_ZwWaitForMultipleObjects@
239a0 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 20.__imp__ZwWaitForMultipleObjec
239c0 74 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ts@20.__head_C__Users_Peter_Code
239e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
23a00 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews02008.o/...1516160950
23a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
23a40 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
23a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
23a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
23aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
23ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
23ae0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
23b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
23b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
23b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
23b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
23b80 00 00 d8 07 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 00 ....ZwWaitForMultipleObjects32..
23ba0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
23bc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
23be0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
23c00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
23c20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
23c40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
23c60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
23c80 00 00 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 40 32 30 .._ZwWaitForMultipleObjects32@20
23ca0 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 .__imp__ZwWaitForMultipleObjects
23cc0 33 32 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 32@20.__head_C__Users_Peter_Code
23ce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
23d00 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews02007.o/...1516160950
23d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
23d40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
23d60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
23d80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
23da0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
23dc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
23de0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
23e00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
23e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
23e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
23e60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
23e80 00 00 d7 07 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 ....ZwWaitForKeyedEvent.........
23ea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
23ec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
23ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
23f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
23f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
23f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
23f60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 57 61 69 ........:.............z..._ZwWai
23f80 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 tForKeyedEvent@16.__imp__ZwWaitF
23fa0 6f 72 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f orKeyedEvent@16.__head_C__Users_
23fc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
23fe0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews02006.o/...
24000 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
24020 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
24040 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
24060 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
24080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
240a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
240c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
240e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
24100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
24120 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
24140 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
24160 00 00 00 00 00 00 00 00 00 00 00 00 d6 07 5a 77 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e ..............ZwWaitForDebugEven
24180 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
241a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
241c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
241e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
24200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
24220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
24240 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
24260 7a 00 00 00 5f 5a 77 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d z..._ZwWaitForDebugEvent@16.__im
24280 70 5f 5f 5a 77 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 p__ZwWaitForDebugEvent@16.__head
242a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
242c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
242e0 32 30 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 2005.o/...1516160950..0.....0...
24300 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
24320 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
24340 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
24360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
24380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
243a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
243c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
243e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
24400 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
24420 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
24440 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 07 5a 77 57 61 69 74 46 6f ...%....................ZwWaitFo
24460 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rAlertByThreadId................
24480 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
244a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
244c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
244e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
24500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
24520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
24540 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 B................._ZwWaitForAler
24560 74 42 79 54 68 72 65 61 64 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 57 61 69 74 46 6f 72 41 6c tByThreadId@8.__imp__ZwWaitForAl
24580 65 72 74 42 79 54 68 72 65 61 64 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ertByThreadId@8.__head_C__Users_
245a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
245c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews02004.o/...
245e0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
24600 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 662.......`.L.......x...........
24620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
24640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
24660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
24680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
246a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
246c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
246e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
24700 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
24720 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
24740 00 00 00 00 00 00 00 00 00 00 00 00 d4 07 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 ..............ZwVdmControl......
24760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
24780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
247a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
247c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
247e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
24800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
24820 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 56 ..........*.............j..._ZwV
24840 64 6d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 40 dmControl@8.__imp__ZwVdmControl@
24860 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
24880 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
248a0 61 00 64 79 65 77 73 30 32 30 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews02003.o/...1516160950..0.
248c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
248e0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
24900 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
24920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
24940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
24960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
24980 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
249a0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
249c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
249e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
24a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 07 ...........%....................
24a20 5a 77 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 ZwUpdateWnfStateData............
24a40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
24a60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
24a80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
24aa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
24ac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
24ae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
24b00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 55 70 64 61 74 65 57 ....<.............|..._ZwUpdateW
24b20 6e 66 53 74 61 74 65 44 61 74 61 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 70 64 61 74 65 57 6e nfStateData@28.__imp__ZwUpdateWn
24b40 66 53 74 61 74 65 44 61 74 61 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 fStateData@28.__head_C__Users_Pe
24b60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
24b80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews02002.o/...15
24ba0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160950..0.....0.....100666..70
24bc0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
24be0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
24c00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
24c20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
24c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
24c60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
24c80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
24ca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
24cc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
24ce0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
24d00 00 00 00 00 00 00 00 00 00 00 d2 07 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 ............ZwUnsubscribeWnfStat
24d20 65 43 68 61 6e 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eChange.........................
24d40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
24d60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
24d80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
24da0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
24dc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
24de0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
24e00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 .........._ZwUnsubscribeWnfState
24e20 43 68 61 6e 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 Change@4.__imp__ZwUnsubscribeWnf
24e40 53 74 61 74 65 43 68 61 6e 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 StateChange@4.__head_C__Users_Pe
24e60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
24e80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 32 30 30 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews02001.o/...15
24ea0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160950..0.....0.....100666..69
24ec0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
24ee0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
24f00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
24f20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
24f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
24f60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
24f80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
24fa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
24fc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
24fe0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
25000 00 00 00 00 00 00 00 00 00 00 d1 07 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e ............ZwUnmapViewOfSection
25020 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ex..............................
25040 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
25060 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
25080 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
250a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
250c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
250e0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
25100 02 00 80 00 00 00 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 40 31 32 ......_ZwUnmapViewOfSectionEx@12
25120 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 40 31 .__imp__ZwUnmapViewOfSectionEx@1
25140 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
25160 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
25180 61 00 64 79 65 77 73 30 32 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews02000.o/...1516160950..0.
251a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
251c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
251e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
25200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
25220 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
25240 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
25260 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
25280 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
252a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
252c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
252e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 07 ...........%....................
25300 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 ZwUnmapViewOfSection............
25320 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
25340 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
25360 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
25380 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
253a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
253c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
253e0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 55 6e 6d 61 70 56 69 ....:.............z..._ZwUnmapVi
25400 65 77 4f 66 53 65 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6d 61 70 56 69 65 77 ewOfSection@8.__imp__ZwUnmapView
25420 4f 66 53 65 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 OfSection@8.__head_C__Users_Pete
25440 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
25460 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 39 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01999.o/...1516
25480 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160950..0.....0.....100666..690.
254a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
254c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
254e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
25500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
25520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
25540 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
25560 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
25580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
255a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
255c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
255e0 00 00 00 00 00 00 00 00 cf 07 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 ..........ZwUnlockVirtualMemory.
25600 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
25620 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
25640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
25660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
25680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
256a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
256c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
256e0 5f 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f _ZwUnlockVirtualMemory@16.__imp_
25700 5f 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 _ZwUnlockVirtualMemory@16.__head
25720 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
25740 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
25760 31 39 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1998.o/...1516160950..0.....0...
25780 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..664.......`.L.......x.
257a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
257c0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
257e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
25800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
25820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
25840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
25860 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
25880 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
258a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
258c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 07 5a 77 55 6e 6c 6f 63 6b ...%....................ZwUnlock
258e0 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 File............................
25900 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
25920 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
25940 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
25960 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
25980 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
259a0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
259c0 02 00 6c 00 00 00 5f 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 ..l..._ZwUnlockFile@20.__imp__Zw
259e0 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 UnlockFile@20.__head_C__Users_Pe
25a00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
25a20 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 39 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01997.o/...15
25a40 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160950..0.....0.....100666..66
25a60 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
25a80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
25aa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
25ac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
25ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
25b00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
25b20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
25b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
25b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
25b80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
25ba0 00 00 00 00 00 00 00 00 00 00 cd 07 5a 77 55 6e 6c 6f 61 64 4b 65 79 45 78 00 02 00 00 00 04 00 ............ZwUnloadKeyEx.......
25bc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
25be0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
25c00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
25c20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
25c40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
25c60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
25c80 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 55 6e 6c ........,.............l..._ZwUnl
25ca0 6f 61 64 4b 65 79 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 45 78 40 oadKeyEx@8.__imp__ZwUnloadKeyEx@
25cc0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
25ce0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
25d00 61 00 64 79 65 77 73 30 31 39 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01996.o/...1516160950..0.
25d20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..660.......`.L.
25d40 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
25d60 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
25d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
25da0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
25dc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
25de0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
25e00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
25e20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
25e40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
25e60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 07 ...........%....................
25e80 5a 77 55 6e 6c 6f 61 64 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ZwUnloadKey.....................
25ea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
25ec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
25ee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
25f00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
25f20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
25f40 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
25f60 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 40 34 00 5f 5f 69 ..........h..._ZwUnloadKey@4.__i
25f80 6d 70 5f 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__ZwUnloadKey@4.__head_C__User
25fa0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
25fc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 39 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews01995.o/.
25fe0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
26000 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..662.......`.L.......x.........
26020 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
26040 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
26060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
26080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
260a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
260c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
260e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
26100 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
26120 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
26140 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 07 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 00 00 02 00 ................ZwUnloadKey2....
26160 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
26180 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
261a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
261c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
261e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
26200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
26220 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5a ............*.............j..._Z
26240 77 55 6e 6c 6f 61 64 4b 65 79 32 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 wUnloadKey2@8.__imp__ZwUnloadKey
26260 32 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 2@8.__head_C__Users_Peter_Code_w
26280 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
262a0 6c 5f 61 00 64 79 65 77 73 30 31 39 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01994.o/...1516160950..
262c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..670.......`.
262e0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
26300 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
26320 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
26340 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
26360 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
26380 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
263a0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
263c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
263e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
26400 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
26420 ca 07 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..ZwUnloadDriver................
26440 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
26460 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
26480 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
264a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
264c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
264e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
26500 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 55 6e 6c 6f 61 64 44 72 69 ................n..._ZwUnloadDri
26520 76 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f ver@4.__imp__ZwUnloadDriver@4.__
26540 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
26560 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
26580 65 77 73 30 31 39 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01993.o/...1516160950..0.....
265a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
265c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
265e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
26600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
26620 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
26640 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
26660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
26680 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
266a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
266c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
266e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 07 5a 77 55 6d .......%....................ZwUm
26700 73 54 68 72 65 61 64 59 69 65 6c 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 sThreadYield....................
26720 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
26740 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
26760 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
26780 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
267a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
267c0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
267e0 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 ..........r..._ZwUmsThreadYield@
26800 34 00 5f 5f 69 6d 70 5f 5f 5a 77 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f 5f 68 65 4.__imp__ZwUmsThreadYield@4.__he
26820 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
26840 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
26860 73 30 31 39 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01992.o/...1516160950..0.....0.
26880 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
268a0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
268c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
268e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
26900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26920 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
26940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
26960 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
26980 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
269a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
269c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 07 5a 77 54 72 61 6e .....%....................ZwTran
269e0 73 6c 61 74 65 46 69 6c 65 50 61 74 68 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 slateFilePath...................
26a00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
26a20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
26a40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
26a60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
26a80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
26aa0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
26ac0 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 ............z..._ZwTranslateFile
26ae0 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 Path@16.__imp__ZwTranslateFilePa
26b00 74 68 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 th@16.__head_C__Users_Peter_Code
26b20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
26b40 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01991.o/...1516160950
26b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
26b80 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
26ba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
26bc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
26be0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
26c00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
26c20 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
26c40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
26c60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
26c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
26ca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
26cc0 00 00 c7 07 5a 77 54 72 61 63 65 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....ZwTraceEvent................
26ce0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
26d00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
26d20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
26d40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
26d60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
26d80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
26da0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 54 72 61 63 65 45 76 65 6e 74 40 ,.............l..._ZwTraceEvent@
26dc0 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 54 72 61 63 65 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 16.__imp__ZwTraceEvent@16.__head
26de0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
26e00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
26e20 31 39 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1990.o/...1516160950..0.....0...
26e40 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..672.......`.L.......|.
26e60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
26e80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
26ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
26ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
26ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
26f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
26f20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
26f40 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
26f60 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
26f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 07 5a 77 54 72 61 63 65 43 ...%....................ZwTraceC
26fa0 6f 6e 74 72 6f 6c 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ontrol..........................
26fc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
26fe0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
27000 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
27020 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
27040 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
27060 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
27080 00 00 00 00 02 00 70 00 00 00 5f 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 69 ......p..._ZwTraceControl@24.__i
270a0 6d 70 5f 5f 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__ZwTraceControl@24.__head_C__
270c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
270e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 39 lib_libwinapi_ntdll_a.dyews01989
27100 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
27120 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
27140 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
27160 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
27180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
271a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
271c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
271e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
27200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
27220 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
27240 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
27260 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 07 5a 77 54 68 61 77 54 72 61 6e 73 61 ....................ZwThawTransa
27280 63 74 69 6f 6e 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ctions..........................
272a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
272c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
272e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
27300 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
27320 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
27340 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
27360 00 00 00 00 02 00 76 00 00 00 5f 5a 77 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 ......v..._ZwThawTransactions@0.
27380 5f 5f 69 6d 70 5f 5f 5a 77 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 5f 5f 68 65 __imp__ZwThawTransactions@0.__he
273a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
273c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
273e0 73 30 31 39 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01988.o/...1516160950..0.....0.
27400 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..670.......`.L.......
27420 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
27440 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
27460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
27480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
274a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
274c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
274e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
27500 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
27520 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
27540 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 07 5a 77 54 68 61 77 .....%....................ZwThaw
27560 52 65 67 69 73 74 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Registry........................
27580 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
275a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
275c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
275e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
27600 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
27620 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
27640 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 40 30 00 5f 5f ........n..._ZwThawRegistry@0.__
27660 69 6d 70 5f 5f 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__ZwThawRegistry@0.__head_C__
27680 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
276a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 37 lib_libwinapi_ntdll_a.dyews01987
276c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
276e0 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..660.......`.L.......x.....
27700 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
27720 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
27740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
27760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
27780 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
277a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
277c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
277e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
27800 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
27820 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 07 5a 77 54 65 73 74 41 6c 65 72 74 00 ....................ZwTestAlert.
27840 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
27860 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
27880 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
278a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
278c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
278e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
27900 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................(.............h.
27920 00 00 5f 5a 77 54 65 73 74 41 6c 65 72 74 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 73 74 41 6c .._ZwTestAlert@0.__imp__ZwTestAl
27940 65 72 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ert@0.__head_C__Users_Peter_Code
27960 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
27980 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01986.o/...1516160950
279a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
279c0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
279e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
27a00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
27a20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
27a40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
27a60 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
27a80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
27aa0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
27ac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
27ae0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
27b00 00 00 c2 07 5a 77 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 ....ZwTerminateThread...........
27b20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
27b40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
27b60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
27b80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
27ba0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
27bc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
27be0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 54 65 72 6d 69 6e 61 ....4.............t..._ZwTermina
27c00 74 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e 61 74 65 54 68 72 teThread@8.__imp__ZwTerminateThr
27c20 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ead@8.__head_C__Users_Peter_Code
27c40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
27c60 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01985.o/...1516160950
27c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
27ca0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
27cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
27ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
27d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
27d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
27d40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
27d60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
27d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
27da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
27dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
27de0 00 00 c1 07 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 ....ZwTerminateProcess..........
27e00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
27e20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
27e40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
27e60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
27e80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
27ea0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
27ec0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 54 65 72 ........6.............v..._ZwTer
27ee0 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e 61 minateProcess@8.__imp__ZwTermina
27f00 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 teProcess@8.__head_C__Users_Pete
27f20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
27f40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01984.o/...1516
27f60 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160950..0.....0.....100666..686.
27f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
27fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
27fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
27fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
28000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
28020 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
28040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
28060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
28080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
280a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
280c0 00 00 00 00 00 00 00 00 c0 07 5a 77 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 00 ..........ZwTerminateJobObject..
280e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
28100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
28120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
28140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
28160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
28180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
281a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
281c0 5f 5a 77 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a _ZwTerminateJobObject@8.__imp__Z
281e0 77 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f wTerminateJobObject@8.__head_C__
28200 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
28220 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 33 lib_libwinapi_ntdll_a.dyews01983
28240 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
28260 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
28280 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
282a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
282c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
282e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
28300 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
28320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
28340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
28360 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
28380 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
283a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 07 5a 77 54 65 72 6d 69 6e 61 74 65 45 ....................ZwTerminateE
283c0 6e 63 6c 61 76 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nclave..........................
283e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
28400 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
28420 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
28440 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
28460 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
28480 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
284a0 00 00 00 00 02 00 76 00 00 00 5f 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 40 38 00 ......v..._ZwTerminateEnclave@8.
284c0 5f 5f 69 6d 70 5f 5f 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 40 38 00 5f 5f 68 65 __imp__ZwTerminateEnclave@8.__he
284e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
28500 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
28520 73 30 31 39 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01982.o/...1516160950..0.....0.
28540 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
28560 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
28580 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
285a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
285c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
285e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
28600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
28620 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
28640 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
28660 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
28680 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 07 5a 77 53 79 73 74 .....%....................ZwSyst
286a0 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 emDebugControl..................
286c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
286e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
28700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
28740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
28760 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
28780 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 53 79 73 74 65 6d 44 65 62 75 67 43 6f ............|..._ZwSystemDebugCo
287a0 6e 74 72 6f 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e ntrol@24.__imp__ZwSystemDebugCon
287c0 74 72 6f 6c 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f trol@24.__head_C__Users_Peter_Co
287e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
28800 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01981.o/...15161609
28820 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 50..0.....0.....100666..672.....
28840 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
28860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
28880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
288a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
288c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
288e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
28900 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
28920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
28940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
28960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
28980 00 00 00 00 bd 07 5a 77 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 ......ZwSuspendThread...........
289a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
289c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
289e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
28a00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
28a20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
28a40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
28a60 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 53 75 73 70 65 ......0.............p..._ZwSuspe
28a80 6e 64 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 75 73 70 65 6e 64 54 68 72 65 61 ndThread@8.__imp__ZwSuspendThrea
28aa0 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@8.__head_C__Users_Peter_Code_w
28ac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
28ae0 6c 5f 61 00 64 79 65 77 73 30 31 39 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01980.o/...1516160950..
28b00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
28b20 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
28b40 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
28b60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
28b80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
28ba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
28bc0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
28be0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
28c00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
28c20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
28c40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
28c60 bc 07 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..ZwSuspendProcess..............
28c80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
28ca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
28cc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
28ce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
28d00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
28d20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
28d40 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 53 75 73 70 65 6e 64 50 72 ..2.............r..._ZwSuspendPr
28d60 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 40 ocess@4.__imp__ZwSuspendProcess@
28d80 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
28da0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
28dc0 61 00 64 79 65 77 73 30 31 39 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01979.o/...1516160950..0.
28de0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
28e00 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
28e20 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
28e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
28e60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
28e80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
28ea0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
28ec0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
28ee0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
28f00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
28f20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 07 ...........%....................
28f40 5a 77 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 02 00 00 00 04 00 ZwSubscribeWnfStateChange.......
28f60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
28f80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
28fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
28fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
28fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
29000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
29020 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 53 75 62 ........F................._ZwSub
29040 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a scribeWnfStateChange@16.__imp__Z
29060 77 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5f 68 65 wSubscribeWnfStateChange@16.__he
29080 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
290a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
290c0 73 30 31 39 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01978.o/...1516160950..0.....0.
290e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..664.......`.L.......
29100 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
29120 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
29140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
29160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
291a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
291c0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
291e0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
29200 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
29220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 07 5a 77 53 74 6f 70 .....%....................ZwStop
29240 50 72 6f 66 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Profile.........................
29260 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
29280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
292a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
292c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
292e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
29300 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
29320 00 00 02 00 6c 00 00 00 5f 5a 77 53 74 6f 70 50 72 6f 66 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f ....l..._ZwStopProfile@4.__imp__
29340 5a 77 53 74 6f 70 50 72 6f 66 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ZwStopProfile@4.__head_C__Users_
29360 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
29380 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 37 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01977.o/...
293a0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
293c0 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 670.......`.L.......|...........
293e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
29400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
29420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
29440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
29460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
29480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
294a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
294c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
294e0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
29500 00 00 00 00 00 00 00 00 00 00 00 00 b9 07 5a 77 53 74 61 72 74 50 72 6f 66 69 6c 65 00 00 00 00 ..............ZwStartProfile....
29520 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
29540 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
29560 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
29580 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
295a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
295c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
295e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
29600 5f 5a 77 53 74 61 72 74 50 72 6f 66 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 74 61 72 74 _ZwStartProfile@4.__imp__ZwStart
29620 50 72 6f 66 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Profile@4.__head_C__Users_Peter_
29640 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
29660 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01976.o/...151616
29680 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 0950..0.....0.....100666..684...
296a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
296c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
296e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
29700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
29720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
29740 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
29760 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
29780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
297a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
297c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
297e0 00 00 00 00 00 00 b8 07 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 00 00 02 00 ........ZwSinglePhaseReject.....
29800 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
29820 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
29840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
29860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
29880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
298a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
298c0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a ............8.............x..._Z
298e0 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 69 wSinglePhaseReject@8.__imp__ZwSi
29900 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nglePhaseReject@8.__head_C__User
29920 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
29940 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 37 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews01975.o/.
29960 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
29980 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
299a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
299c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
299e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
29a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
29a20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
29a40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
29a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
29a80 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
29aa0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
29ac0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 07 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 ................ZwSignalAndWaitF
29ae0 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 orSingleObject..................
29b00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
29b20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
29b40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
29b60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
29b80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
29ba0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
29bc0 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 P................._ZwSignalAndWa
29be0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 69 itForSingleObject@16.__imp__ZwSi
29c00 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 36 00 5f 5f gnalAndWaitForSingleObject@16.__
29c20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
29c40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
29c60 65 77 73 30 31 39 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01974.o/...1516160950..0.....
29c80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
29ca0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
29cc0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
29ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
29d00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
29d20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
29d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
29d60 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
29d80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
29da0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
29dc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 07 5a 77 53 68 .......%....................ZwSh
29de0 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 utdownWorkerFactory.............
29e00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
29e20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
29e40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
29e60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
29e80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
29ea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
29ec0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 53 68 75 74 64 6f 77 ....@................._ZwShutdow
29ee0 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 68 75 74 64 6f nWorkerFactory@8.__imp__ZwShutdo
29f00 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 wnWorkerFactory@8.__head_C__User
29f20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
29f40 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 37 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews01973.o/.
29f60 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
29f80 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
29fa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
29fc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
29fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2a020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
2a040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
2a060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2a080 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
2a0a0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2a0c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 07 5a 77 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d ................ZwShutdownSystem
2a0e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2a100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2a120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2a140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2a160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2a180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
2a1a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
2a1c0 00 00 5f 5a 77 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 .._ZwShutdownSystem@4.__imp__ZwS
2a1e0 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f hutdownSystem@4.__head_C__Users_
2a200 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2a220 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 37 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01972.o/...
2a240 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
2a260 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 722.......`.L...................
2a280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
2a2a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2a2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2a300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
2a320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
2a340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2a360 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2a380 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
2a3a0 00 00 00 00 00 00 00 00 00 00 00 00 b4 07 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 ..............ZwSetWnfProcessNot
2a3c0 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ificationEvent..................
2a3e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
2a400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2a420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2a440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2a460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2a480 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
2a4a0 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 73 ................_ZwSetWnfProcess
2a4c0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 NotificationEvent@4.__imp__ZwSet
2a4e0 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 40 34 00 5f 5f WnfProcessNotificationEvent@4.__
2a500 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2a520 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
2a540 65 77 73 30 31 39 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01971.o/...1516160950..0.....
2a560 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
2a580 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2a5a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
2a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2a5e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2a600 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
2a620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2a640 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
2a660 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
2a680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2a6a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 07 5a 77 53 65 .......%....................ZwSe
2a6c0 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 tVolumeInformationFile..........
2a6e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2a700 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2a720 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2a740 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2a760 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2a780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
2a7a0 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 53 65 74 ........H................._ZwSet
2a7c0 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f VolumeInformationFile@20.__imp__
2a7e0 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f ZwSetVolumeInformationFile@20.__
2a800 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2a820 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
2a840 65 77 73 30 31 39 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01970.o/...1516160950..0.....
2a860 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..666.......`.L.....
2a880 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
2a8a0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
2a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2a8e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2a900 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
2a920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2a940 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
2a960 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
2a980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2a9a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 07 5a 77 53 65 .......%....................ZwSe
2a9c0 74 56 61 6c 75 65 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tValueKey.......................
2a9e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2aa00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2aa20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2aa40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2aa60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2aa80 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
2aaa0 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d ......n..._ZwSetValueKey@24.__im
2aac0 70 5f 5f 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__ZwSetValueKey@24.__head_C__Us
2aae0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2ab00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 36 39 2e 6f b_libwinapi_ntdll_a.dyews01969.o
2ab20 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
2ab40 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..664.......`.L.......x.......
2ab60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
2ab80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2abe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
2ac00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
2ac20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2ac40 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
2ac60 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2ac80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 07 5a 77 53 65 74 55 75 69 64 53 65 65 64 00 ..................ZwSetUuidSeed.
2aca0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2acc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2ace0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2ad00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2ad20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2ad40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
2ad60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............,.............l...
2ad80 5f 5a 77 53 65 74 55 75 69 64 53 65 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 55 75 69 _ZwSetUuidSeed@4.__imp__ZwSetUui
2ada0 64 53 65 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f dSeed@4.__head_C__Users_Peter_Co
2adc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2ade0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01968.o/...15161609
2ae00 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 50..0.....0.....100666..688.....
2ae20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2ae40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
2ae60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2ae80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2aea0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2aec0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
2aee0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
2af00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
2af20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
2af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2af60 00 00 00 00 b0 07 5a 77 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 00 02 00 00 00 ......ZwSetTimerResolution......
2af80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2afa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2afc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2afe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2b000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2b020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
2b040 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 53 ..........<.............|..._ZwS
2b060 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 etTimerResolution@12.__imp__ZwSe
2b080 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tTimerResolution@12.__head_C__Us
2b0a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2b0c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 36 37 2e 6f b_libwinapi_ntdll_a.dyews01967.o
2b0e0 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
2b100 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..664.......`.L.......x.......
2b120 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
2b140 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2b1a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
2b1c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
2b1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2b200 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
2b220 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2b240 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 af 07 5a 77 53 65 74 54 69 6d 65 72 45 78 00 00 ..................ZwSetTimerEx..
2b260 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2b280 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2b2a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2b2c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2b2e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2b300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
2b320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............,.............l...
2b340 5f 5a 77 53 65 74 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 54 69 6d _ZwSetTimerEx@16.__imp__ZwSetTim
2b360 65 72 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f erEx@16.__head_C__Users_Peter_Co
2b380 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2b3a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01966.o/...15161609
2b3c0 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 50..0.....0.....100666..660.....
2b3e0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
2b400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
2b420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2b440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2b460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2b480 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
2b4a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
2b4c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
2b4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
2b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2b520 00 00 00 00 ae 07 5a 77 53 65 74 54 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......ZwSetTimer................
2b540 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2b560 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2b580 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2b5a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2b5c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2b5e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2b600 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 53 65 74 54 69 6d 65 72 40 ..(.............h..._ZwSetTimer@
2b620 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 54 69 6d 65 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 28.__imp__ZwSetTimer@28.__head_C
2b640 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2b660 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 6_lib_libwinapi_ntdll_a.dyews019
2b680 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 65.o/...1516160950..0.....0.....
2b6a0 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..662.......`.L.......x...
2b6c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2b6e0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
2b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2b740 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
2b760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2b780 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
2b7a0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
2b7c0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
2b7e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 07 5a 77 53 65 74 54 69 6d 65 72 .%....................ZwSetTimer
2b800 32 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 2...............................
2b820 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2b840 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2b860 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2b880 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2b8a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2b8c0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
2b8e0 6a 00 00 00 5f 5a 77 53 65 74 54 69 6d 65 72 32 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 j..._ZwSetTimer2@16.__imp__ZwSet
2b900 54 69 6d 65 72 32 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Timer2@16.__head_C__Users_Peter_
2b920 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2b940 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01964.o/...151616
2b960 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0950..0.....0.....100666..700...
2b980 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
2b9a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
2b9c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2b9e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2ba20 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
2ba40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
2ba60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
2ba80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
2baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2bac0 00 00 00 00 00 00 ac 07 5a 77 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 ........ZwSetThreadExecutionStat
2bae0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
2bb00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2bb20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2bb40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2bb60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2bb80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
2bba0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
2bbc0 00 00 5f 5a 77 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 38 00 5f .._ZwSetThreadExecutionState@8._
2bbe0 5f 69 6d 70 5f 5f 5a 77 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 _imp__ZwSetThreadExecutionState@
2bc00 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
2bc20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
2bc40 61 00 64 79 65 77 73 30 31 39 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01963.o/...1516160950..0.
2bc60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..672.......`.L.
2bc80 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
2bca0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
2bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2bce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2bd00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2bd20 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
2bd40 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
2bd60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
2bd80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2bda0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 07 ...........%....................
2bdc0 5a 77 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwSetSystemTime.................
2bde0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2be00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2be20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2be40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2be60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2be80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2bea0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 54 69 0.............p..._ZwSetSystemTi
2bec0 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f me@8.__imp__ZwSetSystemTime@8.__
2bee0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2bf00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
2bf20 65 77 73 30 31 39 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01962.o/...1516160950..0.....
2bf40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
2bf60 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2bf80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
2bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2bfc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2bfe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
2c000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2c020 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
2c040 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
2c060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2c080 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 07 5a 77 53 65 .......%....................ZwSe
2c0a0 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tSystemPowerState...............
2c0c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2c0e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2c100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2c120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2c140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2c160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2c180 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 50 6f >.............~..._ZwSetSystemPo
2c1a0 77 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 50 6f werState@12.__imp__ZwSetSystemPo
2c1c0 77 65 72 53 74 61 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 werState@12.__head_C__Users_Pete
2c1e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2c200 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 36 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01961.o/...1516
2c220 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160950..0.....0.....100666..696.
2c240 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2c260 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
2c280 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2c2a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2c2e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
2c300 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
2c320 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
2c340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
2c360 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2c380 00 00 00 00 00 00 00 00 a9 07 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e ..........ZwSetSystemInformation
2c3a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2c3c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2c3e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2c400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2c420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2c440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2c460 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
2c480 80 00 00 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f ...._ZwSetSystemInformation@12._
2c4a0 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 _imp__ZwSetSystemInformation@12.
2c4c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2c4e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
2c500 64 79 65 77 73 30 31 39 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01960.o/...1516160950..0...
2c520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..714.......`.L...
2c540 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2c560 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
2c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2c5a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2c5c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2c5e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
2c600 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
2c620 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
2c640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2c660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 07 5a 77 .........%....................Zw
2c680 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 02 00 00 00 SetSystemEnvironmentValueEx.....
2c6a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2c6c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2c6e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2c700 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2c720 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2c740 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
2c760 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 53 ..........N................._ZwS
2c780 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f etSystemEnvironmentValueEx@20.__
2c7a0 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 imp__ZwSetSystemEnvironmentValue
2c7c0 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@20.__head_C__Users_Peter_Code
2c7e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
2c800 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01959.o/...1516160950
2c820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
2c840 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2c860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
2c880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2c8a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2c8c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2c8e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
2c900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
2c920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
2c940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2c960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2c980 00 00 a7 07 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 ....ZwSetSystemEnvironmentValue.
2c9a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2c9c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2c9e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2ca00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2ca20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2ca40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
2ca60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
2ca80 00 00 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 38 .._ZwSetSystemEnvironmentValue@8
2caa0 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 .__imp__ZwSetSystemEnvironmentVa
2cac0 6c 75 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 lue@8.__head_C__Users_Peter_Code
2cae0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
2cb00 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01958.o/...1516160950
2cb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
2cb40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2cb60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2cb80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2cba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2cbc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2cbe0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2cc00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2cc20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
2cc40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2cc60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2cc80 00 00 a6 07 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 ....ZwSetSecurityObject.........
2cca0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2ccc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2cce0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2cd00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2cd20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2cd40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
2cd60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 53 65 74 ........:.............z..._ZwSet
2cd80 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 53 65 SecurityObject@12.__imp__ZwSetSe
2cda0 63 75 72 69 74 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f curityObject@12.__head_C__Users_
2cdc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2cde0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01957.o/...
2ce00 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
2ce20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 702.......`.L...................
2ce40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
2ce60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2ce80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2cec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
2cee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
2cf00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2cf20 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
2cf40 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2cf60 00 00 00 00 00 00 00 00 00 00 00 00 a5 07 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 ..............ZwSetQuotaInformat
2cf80 69 6f 6e 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ionFile.........................
2cfa0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2cfc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2cfe0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2d000 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2d020 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2d040 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
2d060 00 00 02 00 86 00 00 00 5f 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 ........_ZwSetQuotaInformationFi
2d080 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 le@16.__imp__ZwSetQuotaInformati
2d0a0 6f 6e 46 69 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f onFile@16.__head_C__Users_Peter_
2d0c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2d0e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01956.o/...151616
2d100 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0950..0.....0.....100666..700...
2d120 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
2d140 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
2d160 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2d180 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2d1c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
2d1e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
2d200 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
2d220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
2d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2d260 00 00 00 00 00 00 a4 07 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 ........ZwSetLowWaitHighEventPai
2d280 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 r...............................
2d2a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2d2c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2d2e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2d300 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2d320 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
2d340 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
2d360 00 00 5f 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f .._ZwSetLowWaitHighEventPair@4._
2d380 5f 69 6d 70 5f 5f 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 _imp__ZwSetLowWaitHighEventPair@
2d3a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
2d3c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
2d3e0 61 00 64 79 65 77 73 30 31 39 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01955.o/...1516160950..0.
2d400 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
2d420 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
2d440 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
2d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2d480 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2d4a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2d4c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
2d4e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
2d500 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
2d520 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2d540 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 07 ...........%....................
2d560 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwSetLowEventPair...............
2d580 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2d5a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2d5c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2d5e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2d600 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2d620 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2d640 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 4.............t..._ZwSetLowEvent
2d660 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 Pair@4.__imp__ZwSetLowEventPair@
2d680 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
2d6a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
2d6c0 61 00 64 79 65 77 73 30 31 39 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01954.o/...1516160950..0.
2d6e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
2d700 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
2d720 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
2d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2d760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2d780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2d7a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
2d7c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
2d7e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
2d800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2d820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 07 ...........%....................
2d840 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwSetLdtEntries.................
2d860 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2d880 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2d8a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2d8c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2d8e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2d900 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2d920 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 2.............r..._ZwSetLdtEntri
2d940 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 65 73 40 32 34 00 es@24.__imp__ZwSetLdtEntries@24.
2d960 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2d980 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
2d9a0 64 79 65 77 73 30 31 39 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01953.o/...1516160950..0...
2d9c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
2d9e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2da00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
2da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2da40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2da60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2da80 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
2daa0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
2dac0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
2dae0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2db00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 07 5a 77 .........%....................Zw
2db20 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 SetIoCompletionEx...............
2db40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2db60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2db80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2dba0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2dbc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2dbe0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2dc00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 ..:.............z..._ZwSetIoComp
2dc20 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 letionEx@24.__imp__ZwSetIoComple
2dc40 74 69 6f 6e 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tionEx@24.__head_C__Users_Peter_
2dc60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2dc80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01952.o/...151616
2dca0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0950..0.....0.....100666..678...
2dcc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
2dce0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
2dd00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2dd20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2dd60 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
2dd80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
2dda0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
2ddc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
2dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2de00 00 00 00 00 00 00 a0 07 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 00 00 04 00 ........ZwSetIoCompletion.......
2de20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2de40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2de60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2de80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2dea0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2dec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
2dee0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 53 65 74 ........6.............v..._ZwSet
2df00 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6f 43 6f IoCompletion@20.__imp__ZwSetIoCo
2df20 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 mpletion@20.__head_C__Users_Pete
2df40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2df60 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01951.o/...1516
2df80 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160950..0.....0.....100666..686.
2dfa0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2dfc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
2dfe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2e000 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2e040 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
2e060 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
2e080 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
2e0a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
2e0c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2e0e0 00 00 00 00 00 00 00 00 9f 07 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 ..........ZwSetIntervalProfile..
2e100 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2e120 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2e140 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2e160 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2e180 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2e1a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
2e1c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
2e1e0 5f 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a _ZwSetIntervalProfile@8.__imp__Z
2e200 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f wSetIntervalProfile@8.__head_C__
2e220 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2e240 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 35 30 lib_libwinapi_ntdll_a.dyews01950
2e260 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
2e280 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..714.......`.L.............
2e2a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
2e2c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2e320 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
2e340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
2e360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2e380 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
2e3a0 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2e3c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 ....................ZwSetInforma
2e3e0 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tionWorkerFactory...............
2e400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2e420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2e440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2e460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2e480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2e4a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
2e4c0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 N................._ZwSetInformat
2e4e0 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 ionWorkerFactory@16.__imp__ZwSet
2e500 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 31 36 00 5f 5f 68 65 InformationWorkerFactory@16.__he
2e520 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2e540 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
2e560 73 30 31 39 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01949.o/...1516160950..0.....0.
2e580 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..714.......`.L.......
2e5a0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2e5c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
2e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
2e640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2e660 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
2e680 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
2e6a0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2e6c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 07 5a 77 53 65 74 49 .....%....................ZwSetI
2e6e0 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 nformationVirtualMemory.........
2e700 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2e720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2e740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2e760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2e780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2e7a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
2e7c0 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 53 65 74 49 6e ......N................._ZwSetIn
2e7e0 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f formationVirtualMemory@24.__imp_
2e800 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 _ZwSetInformationVirtualMemory@2
2e820 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
2e840 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
2e860 61 00 64 79 65 77 73 30 31 39 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01948.o/...1516160950..0.
2e880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..732.......`.L.
2e8a0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2e8c0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
2e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2e900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2e920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2e940 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
2e960 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
2e980 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
2e9a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........&...@.........
2e9c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 07 ...........%....................
2e9e0 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ZwSetInformationTransactionManag
2ea00 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 er..............................
2ea20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2ea40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2ea60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2ea80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2eaa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2eac0 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 ..+.................X...........
2eae0 02 00 98 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 ......_ZwSetInformationTransacti
2eb00 6f 6e 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 onManager@16.__imp__ZwSetInforma
2eb20 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f 68 65 61 64 tionTransactionManager@16.__head
2eb40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2eb60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
2eb80 31 39 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1947.o/...1516160950..0.....0...
2eba0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
2ebc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2ebe0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2ec40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2ec60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
2ec80 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2eca0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
2ecc0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
2ece0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 07 5a 77 53 65 74 49 6e 66 ...%....................ZwSetInf
2ed00 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 ormationTransaction.............
2ed20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2ed40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2ed60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2ed80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2eda0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2edc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
2ede0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f ....J................._ZwSetInfo
2ee00 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 rmationTransaction@16.__imp__ZwS
2ee20 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 5f 68 65 etInformationTransaction@16.__he
2ee40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2ee60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
2ee80 73 30 31 39 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01946.o/...1516160950..0.....0.
2eea0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
2eec0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2eee0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
2ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ef40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
2ef60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2ef80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
2efa0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
2efc0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2efe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 07 5a 77 53 65 74 49 .....%....................ZwSetI
2f000 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nformationToken.................
2f020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
2f040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2f060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2f080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2f0a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2f0c0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
2f0e0 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ............~..._ZwSetInformatio
2f100 6e 54 6f 6b 65 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f nToken@16.__imp__ZwSetInformatio
2f120 6e 54 6f 6b 65 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nToken@16.__head_C__Users_Peter_
2f140 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2f160 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01945.o/...151616
2f180 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0950..0.....0.....100666..696...
2f1a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
2f1c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
2f1e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2f200 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2f240 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
2f260 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
2f280 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
2f2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
2f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2f2e0 00 00 00 00 00 00 99 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 00 ........ZwSetInformationThread..
2f300 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2f320 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2f340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2f360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2f380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2f3a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
2f3c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
2f3e0 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 69 .._ZwSetInformationThread@16.__i
2f400 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 31 36 00 5f 5f mp__ZwSetInformationThread@16.__
2f420 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2f440 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
2f460 65 77 73 30 31 39 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01944.o/...1516160950..0.....
2f480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
2f4a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2f4c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
2f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2f500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2f520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
2f540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2f560 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
2f580 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
2f5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2f5c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 07 5a 77 53 65 .......%....................ZwSe
2f5e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 00 02 00 00 00 04 00 tInformationSymbolicLink........
2f600 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2f620 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2f640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2f660 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2f680 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2f6a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
2f6c0 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5a 77 53 65 74 ........L................._ZwSet
2f6e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 36 00 5f 5f 69 6d 70 InformationSymbolicLink@16.__imp
2f700 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 __ZwSetInformationSymbolicLink@1
2f720 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
2f740 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
2f760 61 00 64 79 65 77 73 30 31 39 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01943.o/...1516160950..0.
2f780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..722.......`.L.
2f7a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2f7c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
2f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2f800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2f820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2f840 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
2f860 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
2f880 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
2f8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
2f8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 07 ...........%....................
2f8e0 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 ZwSetInformationResourceManager.
2f900 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2f920 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2f940 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2f960 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2f980 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2f9a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
2f9c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................R...............
2f9e0 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 .._ZwSetInformationResourceManag
2fa00 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 er@16.__imp__ZwSetInformationRes
2fa20 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ourceManager@16.__head_C__Users_
2fa40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2fa60 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 34 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01942.o/...
2fa80 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
2faa0 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
2fac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
2fae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2fb00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2fb40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
2fb60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
2fb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2fba0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
2fbc0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2fbe0 00 00 00 00 00 00 00 00 00 00 00 00 96 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 ..............ZwSetInformationPr
2fc00 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ocess...........................
2fc20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2fc40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2fc60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2fc80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2fca0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2fcc0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
2fce0 00 00 02 00 82 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 ........_ZwSetInformationProcess
2fd00 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 @16.__imp__ZwSetInformationProce
2fd20 73 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ss@16.__head_C__Users_Peter_Code
2fd40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
2fd60 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01941.o/...1516160950
2fd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
2fda0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2fdc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
2fde0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2fe00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2fe20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2fe40 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
2fe60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
2fe80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
2fea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2fec0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2fee0 00 00 95 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 00 00 00 00 02 00 ....ZwSetInformationObject......
2ff00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2ff20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2ff40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2ff60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2ff80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2ffa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
2ffc0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a ............@................._Z
2ffe0 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f wSetInformationObject@16.__imp__
30000 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 ZwSetInformationObject@16.__head
30020 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
30040 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
30060 31 39 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1940.o/...1516160950..0.....0...
30080 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
300a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
300c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
300e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
30100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30120 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
30140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
30160 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
30180 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
301a0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
301c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 07 5a 77 53 65 74 49 6e 66 ...%....................ZwSetInf
301e0 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ormationKey.....................
30200 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
30220 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
30240 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
30260 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
30280 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
302a0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
302c0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b ..........z..._ZwSetInformationK
302e0 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 ey@16.__imp__ZwSetInformationKey
30300 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
30320 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
30340 6c 5f 61 00 64 79 65 77 73 30 31 39 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01939.o/...1516160950..
30360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
30380 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
303a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
303c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
303e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
30400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
30420 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
30440 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
30460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
30480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
304a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
304c0 93 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 ..ZwSetInformationJobObject.....
304e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
30500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
30520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
30540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
30560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
30580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
305a0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 53 ..........F................._ZwS
305c0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f etInformationJobObject@16.__imp_
305e0 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f _ZwSetInformationJobObject@16.__
30600 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
30620 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
30640 65 77 73 30 31 39 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01938.o/...1516160950..0.....
30660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
30680 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
306a0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
306c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
306e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
30700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
30720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
30740 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
30760 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
30780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
307a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 07 5a 77 53 65 .......%....................ZwSe
307c0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tInformationFile................
307e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
30800 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
30820 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
30840 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
30860 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
30880 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
308a0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 <.............|..._ZwSetInformat
308c0 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 ionFile@20.__imp__ZwSetInformati
308e0 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f onFile@20.__head_C__Users_Peter_
30900 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
30920 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01937.o/...151616
30940 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 0950..0.....0.....100666..708...
30960 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
30980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
309a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
309c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
309e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
30a00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
30a20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
30a40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
30a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
30a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
30aa0 00 00 00 00 00 00 91 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 ........ZwSetInformationEnlistme
30ac0 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nt..............................
30ae0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
30b00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
30b20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
30b40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
30b60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
30b80 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
30ba0 02 00 88 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e ......_ZwSetInformationEnlistmen
30bc0 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 t@16.__imp__ZwSetInformationEnli
30be0 73 74 6d 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f stment@16.__head_C__Users_Peter_
30c00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
30c20 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01936.o/...151616
30c40 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0950..0.....0.....100666..710...
30c60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
30c80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
30ca0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
30cc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
30ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
30d00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
30d20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
30d40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
30d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
30d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
30da0 00 00 00 00 00 00 90 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a ........ZwSetInformationDebugObj
30dc0 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ect.............................
30de0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
30e00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
30e20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
30e40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
30e60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
30e80 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
30ea0 02 00 8a 00 00 00 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 ......_ZwSetInformationDebugObje
30ec0 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 ct@20.__imp__ZwSetInformationDeb
30ee0 75 67 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ugObject@20.__head_C__Users_Pete
30f00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
30f20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 33 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01935.o/...1516
30f40 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160950..0.....0.....100666..662.
30f60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
30f80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
30fa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
30fc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
30fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
31000 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
31020 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
31040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
31060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
31080 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
310a0 00 00 00 00 00 00 00 00 8f 07 5a 77 53 65 74 49 52 54 69 6d 65 72 00 00 02 00 00 00 04 00 00 00 ..........ZwSetIRTimer..........
310c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
310e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
31100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
31120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
31140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
31160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
31180 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 53 65 74 49 52 ......*.............j..._ZwSetIR
311a0 54 69 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 49 52 54 69 6d 65 72 40 38 00 5f 5f Timer@8.__imp__ZwSetIRTimer@8.__
311c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
311e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
31200 65 77 73 30 31 39 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01934.o/...1516160950..0.....
31220 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
31240 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
31260 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
31280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
312a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
312c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
312e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
31300 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
31320 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
31340 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
31360 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 07 5a 77 53 65 .......%....................ZwSe
31380 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 tHighWaitLowEventPair...........
313a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
313c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
313e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
31400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
31420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
31440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
31460 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 53 65 74 48 69 67 68 ....D................._ZwSetHigh
31480 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 48 WaitLowEventPair@4.__imp__ZwSetH
314a0 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ighWaitLowEventPair@4.__head_C__
314c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
314e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 33 33 lib_libwinapi_ntdll_a.dyews01933
31500 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
31520 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
31540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
31560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
31580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
315a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
315c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
315e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
31600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
31620 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
31640 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
31660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 07 5a 77 53 65 74 48 69 67 68 45 76 65 ....................ZwSetHighEve
31680 6e 74 50 61 69 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ntPair..........................
316a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
316c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
316e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
31700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
31720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
31740 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
31760 00 00 00 00 02 00 76 00 00 00 5f 5a 77 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 ......v..._ZwSetHighEventPair@4.
31780 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 __imp__ZwSetHighEventPair@4.__he
317a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
317c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
317e0 73 30 31 39 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01932.o/...1516160950..0.....0.
31800 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
31820 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
31840 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
31860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
31880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
318a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
318c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
318e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
31900 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
31920 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
31940 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 07 5a 77 53 65 74 45 .....%....................ZwSetE
31960 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ventBoostPriority...............
31980 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
319a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
319c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
319e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
31a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
31a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
31a40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 53 65 74 45 76 65 6e 74 42 ..@................._ZwSetEventB
31a60 6f 6f 73 74 50 72 69 6f 72 69 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 45 76 65 6e 74 oostPriority@4.__imp__ZwSetEvent
31a80 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f BoostPriority@4.__head_C__Users_
31aa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
31ac0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 33 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01931.o/...
31ae0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
31b00 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 658.......`.L.......x...........
31b20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
31b40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
31b60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
31b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
31ba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
31bc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
31be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
31c00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
31c20 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
31c40 00 00 00 00 00 00 00 00 00 00 00 00 8b 07 5a 77 53 65 74 45 76 65 6e 74 00 00 00 00 02 00 00 00 ..............ZwSetEvent........
31c60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
31c80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
31ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
31cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
31ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
31d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
31d20 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5a 77 53 ..........&.............f..._ZwS
31d40 65 74 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 45 76 65 6e 74 40 38 00 5f 5f etEvent@8.__imp__ZwSetEvent@8.__
31d60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
31d80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
31da0 65 77 73 30 31 39 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01930.o/...1516160950..0.....
31dc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..662.......`.L.....
31de0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
31e00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
31e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
31e40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
31e60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
31e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
31ea0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
31ec0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
31ee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
31f00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 07 5a 77 53 65 .......%....................ZwSe
31f20 74 45 61 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tEaFile.........................
31f40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
31f60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
31f80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
31fa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
31fc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
31fe0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
32000 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 53 65 74 45 61 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f ......j..._ZwSetEaFile@16.__imp_
32020 5f 5a 77 53 65 74 45 61 46 69 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _ZwSetEaFile@16.__head_C__Users_
32040 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
32060 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01929.o/...
32080 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
320a0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
320c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
320e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
32100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
32120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
32140 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
32160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
32180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
321a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
321c0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
321e0 00 00 00 00 00 00 00 00 00 00 00 00 89 07 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 ..............ZwSetDriverEntryOr
32200 64 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 der.............................
32220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
32240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
32260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
32280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
322a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
322c0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
322e0 7c 00 00 00 5f 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 |..._ZwSetDriverEntryOrder@8.__i
32300 6d 70 5f 5f 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 68 65 mp__ZwSetDriverEntryOrder@8.__he
32320 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
32340 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
32360 73 30 31 39 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01928.o/...1516160950..0.....0.
32380 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..694.......`.L.......
323a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
323c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
323e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
32400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32420 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
32440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
32460 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
32480 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
324a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
324c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 07 5a 77 53 65 74 44 .....%....................ZwSetD
324e0 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 efaultUILanguage................
32500 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
32520 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
32540 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
32560 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
32580 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
325a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
325c0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 53 65 74 44 65 66 61 75 6c ..>.............~..._ZwSetDefaul
325e0 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 44 65 66 61 75 6c tUILanguage@4.__imp__ZwSetDefaul
32600 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tUILanguage@4.__head_C__Users_Pe
32620 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
32640 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01927.o/...15
32660 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160950..0.....0.....100666..68
32680 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
326a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
326c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
326e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
32700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
32720 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
32740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
32760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
32780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
327a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
327c0 00 00 00 00 00 00 00 00 00 00 87 07 5a 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 ............ZwSetDefaultLocale..
327e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
32800 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
32820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
32840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
32860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
32880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
328a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
328c0 00 00 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a .._ZwSetDefaultLocale@8.__imp__Z
328e0 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 wSetDefaultLocale@8.__head_C__Us
32900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
32920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 36 2e 6f b_libwinapi_ntdll_a.dyews01926.o
32940 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
32960 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.L...............
32980 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
329a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
329c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
329e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
32a00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
32a20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
32a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
32a60 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
32a80 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
32aa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 07 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 ..................ZwSetDefaultHa
32ac0 72 64 45 72 72 6f 72 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rdErrorPort.....................
32ae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
32b00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
32b20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
32b40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
32b60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
32b80 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
32ba0 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 ............_ZwSetDefaultHardErr
32bc0 6f 72 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 orPort@4.__imp__ZwSetDefaultHard
32be0 45 72 72 6f 72 50 6f 72 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ErrorPort@4.__head_C__Users_Pete
32c00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
32c20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01925.o/...1516
32c40 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160950..0.....0.....100666..690.
32c60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
32c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
32ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
32cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
32ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
32d00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
32d20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
32d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
32d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
32d80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
32da0 00 00 00 00 00 00 00 00 85 07 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 ..........ZwSetDebugFilterState.
32dc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
32de0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
32e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
32e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
32e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
32e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
32ea0 5f 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f _ZwSetDebugFilterState@12.__imp_
32ec0 5f 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 68 65 61 64 _ZwSetDebugFilterState@12.__head
32ee0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
32f00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
32f20 31 39 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1924.o/...1516160950..0.....0...
32f40 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..682.......`.L.........
32f60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
32f80 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
32fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
32fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
32fe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
33000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
33020 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
33040 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
33060 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
33080 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 07 5a 77 53 65 74 43 6f 6e ...%....................ZwSetCon
330a0 74 65 78 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 textThread......................
330c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
330e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
33100 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33120 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33140 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
33160 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
33180 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 ..........v..._ZwSetContextThrea
331a0 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 d@8.__imp__ZwSetContextThread@8.
331c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
331e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
33200 64 79 65 77 73 30 31 39 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01923.o/...1516160950..0...
33220 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
33240 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
33260 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
33280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
332a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
332c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
332e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
33300 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
33320 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
33340 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
33360 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 07 5a 77 .........%....................Zw
33380 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 04 00 00 00 SetCachedSigningLevel...........
333a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
333c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
333e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
33400 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
33420 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
33440 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
33460 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 53 65 74 43 61 ......B................._ZwSetCa
33480 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 chedSigningLevel@20.__imp__ZwSet
334a0 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f CachedSigningLevel@20.__head_C__
334c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
334e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 32 lib_libwinapi_ntdll_a.dyews01922
33500 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
33520 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.L.............
33540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
33560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
33580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
335a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
335c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
335e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
33600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
33620 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
33640 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
33660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 07 5a 77 53 65 74 43 61 63 68 65 64 53 ....................ZwSetCachedS
33680 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 igningLevel2....................
336a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
336c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
336e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33700 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33720 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
33740 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
33760 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e .............._ZwSetCachedSignin
33780 67 4c 65 76 65 6c 32 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 gLevel2@24.__imp__ZwSetCachedSig
337a0 6e 69 6e 67 4c 65 76 65 6c 32 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ningLevel2@24.__head_C__Users_Pe
337c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
337e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01921.o/...15
33800 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160950..0.....0.....100666..67
33820 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
33840 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
33860 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
33880 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
338a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
338c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
338e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
33900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
33920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
33940 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
33960 00 00 00 00 00 00 00 00 00 00 81 07 5a 77 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 00 02 00 ............ZwSetBootOptions....
33980 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
339a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
339c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
339e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
33a00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
33a20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
33a40 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a ............2.............r..._Z
33a60 77 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 53 65 74 42 6f wSetBootOptions@8.__imp__ZwSetBo
33a80 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 otOptions@8.__head_C__Users_Pete
33aa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
33ac0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 32 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01920.o/...1516
33ae0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160950..0.....0.....100666..684.
33b00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
33b20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
33b40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
33b60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
33b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
33ba0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
33bc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
33be0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
33c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
33c20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
33c40 00 00 00 00 00 00 00 00 80 07 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 00 00 ..........ZwSetBootEntryOrder...
33c60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
33c80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
33ca0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
33cc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
33ce0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
33d00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
33d20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
33d40 5f 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 _ZwSetBootEntryOrder@8.__imp__Zw
33d60 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SetBootEntryOrder@8.__head_C__Us
33d80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
33da0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 31 39 2e 6f b_libwinapi_ntdll_a.dyews01919.o
33dc0 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
33de0 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..672.......`.L.......|.......
33e00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
33e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
33e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
33e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
33ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
33ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
33ee0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
33f00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
33f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 07 5a 77 53 65 72 69 61 6c 69 7a 65 42 6f 6f ..................ZwSerializeBoo
33f40 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
33f60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
33f80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
33fa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
33fc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
33fe0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
34000 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
34020 70 00 00 00 5f 5a 77 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 p..._ZwSerializeBoot@0.__imp__Zw
34040 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f SerializeBoot@0.__head_C__Users_
34060 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
34080 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 31 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01918.o/...
340a0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
340c0 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
340e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
34100 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
34120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
34140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
34160 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
34180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
341a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
341c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
341e0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
34200 00 00 00 00 00 00 00 00 00 00 00 00 7e 07 5a 77 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 ............~.ZwSecureConnectPor
34220 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
34240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
34260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
34280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
342a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
342c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
342e0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
34300 7a 00 00 00 5f 5a 77 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 69 6d z..._ZwSecureConnectPort@36.__im
34320 70 5f 5f 5a 77 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 68 65 61 64 p__ZwSecureConnectPort@36.__head
34340 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
34360 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
34380 31 39 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1917.o/...1516160950..0.....0...
343a0 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..676.......`.L.......|.
343c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
343e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
34400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
34420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
34440 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
34460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
34480 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
344a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
344c0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
344e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 07 5a 77 53 61 76 65 4d 65 ...%..................}.ZwSaveMe
34500 72 67 65 64 4b 65 79 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rgedKeys........................
34520 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
34540 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
34560 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
34580 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
345a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
345c0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
345e0 00 00 00 00 02 00 74 00 00 00 5f 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f ......t..._ZwSaveMergedKeys@12._
34600 5f 69 6d 70 5f 5f 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f 5f 68 65 61 64 _imp__ZwSaveMergedKeys@12.__head
34620 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
34640 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
34660 31 39 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1916.o/...1516160950..0.....0...
34680 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..662.......`.L.......x.
346a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
346c0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
346e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
34700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
34720 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
34740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
34760 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
34780 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
347a0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
347c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 07 5a 77 53 61 76 65 4b 65 ...%..................|.ZwSaveKe
347e0 79 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 yEx.............................
34800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
34820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
34840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
34860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
34880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
348a0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
348c0 02 00 6a 00 00 00 5f 5a 77 53 61 76 65 4b 65 79 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 53 ..j..._ZwSaveKeyEx@12.__imp__ZwS
348e0 61 76 65 4b 65 79 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aveKeyEx@12.__head_C__Users_Pete
34900 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
34920 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 31 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01915.o/...1516
34940 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 32 20 160950..0.....0.....100666..652.
34960 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
34980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
349a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
349c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
349e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
34a00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
34a20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
34a40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
34a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
34a80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
34aa0 00 00 00 00 00 00 00 00 7b 07 5a 77 53 61 76 65 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 ........{.ZwSaveKey.............
34ac0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
34ae0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
34b00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
34b20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
34b40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
34b60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
34b80 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5a 77 53 61 76 65 4b 65 79 40 38 ..$.............d..._ZwSaveKey@8
34ba0 00 5f 5f 69 6d 70 5f 5f 5a 77 53 61 76 65 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 .__imp__ZwSaveKey@8.__head_C__Us
34bc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
34be0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 31 34 2e 6f b_libwinapi_ntdll_a.dyews01914.o
34c00 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
34c20 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.L...............
34c40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
34c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
34c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
34ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
34cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
34ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
34d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
34d20 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
34d40 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
34d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 07 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 64 54 ................z.ZwRollforwardT
34d80 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ransactionManager...............
34da0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
34dc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
34de0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
34e00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
34e20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
34e40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
34e60 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 5a 77 52 6f 6c 6c 66 6f 72 77 61 ..P................._ZwRollforwa
34e80 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 rdTransactionManager@8.__imp__Zw
34ea0 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 RollforwardTransactionManager@8.
34ec0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
34ee0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
34f00 64 79 65 77 73 30 31 39 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01913.o/...1516160950..0...
34f20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
34f40 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
34f60 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
34f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
34fa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
34fc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
34fe0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
35000 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
35020 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
35040 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
35060 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 07 5a 77 .........%..................y.Zw
35080 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 RollbackTransaction.............
350a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
350c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
350e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
35100 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
35120 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
35140 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
35160 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 52 6f 6c 6c 62 61 63 6b 54 ..<.............|..._ZwRollbackT
35180 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 ransaction@8.__imp__ZwRollbackTr
351a0 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ansaction@8.__head_C__Users_Pete
351c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
351e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 31 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01912.o/...1516
35200 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160950..0.....0.....100666..712.
35220 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
35240 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
35260 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
35280 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
352a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
352c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
352e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
35300 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
35320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
35340 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
35360 00 00 00 00 00 00 00 00 78 07 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e ........x.ZwRollbackRegistryTran
35380 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 saction.........................
353a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
353c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
353e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
35400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
35420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
35440 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
35460 00 00 02 00 8c 00 00 00 5f 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 ........_ZwRollbackRegistryTrans
35480 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 action@8.__imp__ZwRollbackRegist
354a0 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ryTransaction@8.__head_C__Users_
354c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
354e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 31 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01911.o/...
35500 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
35520 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
35540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
35560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
35580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
355a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
355c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
355e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
35600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
35620 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
35640 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
35660 00 00 00 00 00 00 00 00 00 00 00 00 77 07 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 ............w.ZwRollbackEnlistme
35680 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nt..............................
356a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
356c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
356e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
35700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
35720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
35740 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
35760 7a 00 00 00 5f 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d z..._ZwRollbackEnlistment@8.__im
35780 70 5f 5f 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 p__ZwRollbackEnlistment@8.__head
357a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
357c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
357e0 31 39 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1910.o/...1516160950..0.....0...
35800 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..682.......`.L.........
35820 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
35840 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
35860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
35880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
358a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
358c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
358e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
35900 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
35920 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
35940 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 07 5a 77 52 6f 6c 6c 62 61 ...%..................v.ZwRollba
35960 63 6b 43 6f 6d 70 6c 65 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ckComplete......................
35980 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
359a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
359c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
359e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
35a00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
35a20 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
35a40 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 ..........v..._ZwRollbackComplet
35a60 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 40 38 00 e@8.__imp__ZwRollbackComplete@8.
35a80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
35aa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
35ac0 64 79 65 77 73 30 31 39 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01909.o/...1516160950..0...
35ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..718.......`.L...
35b00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
35b20 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
35b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
35b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
35b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
35ba0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
35bc0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
35be0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
35c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
35c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 07 5a 77 .........%..................u.Zw
35c40 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 00 00 00 RevertContainerImpersonation....
35c60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
35c80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
35ca0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
35cc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
35ce0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
35d00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
35d20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............N.................
35d40 5f 5a 77 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 40 _ZwRevertContainerImpersonation@
35d60 30 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 0.__imp__ZwRevertContainerImpers
35d80 6f 6e 61 74 69 6f 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f onation@0.__head_C__Users_Peter_
35da0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
35dc0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01908.o/...151616
35de0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 0950..0.....0.....100666..670...
35e00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
35e20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
35e40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35e60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
35e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
35ea0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
35ec0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
35ee0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
35f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
35f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35f40 00 00 00 00 00 00 74 07 5a 77 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 ......t.ZwResumeThread..........
35f60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
35f80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
35fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
35fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
35fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
36000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
36020 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 52 65 73 ......................n..._ZwRes
36040 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 75 6d 65 54 68 72 65 61 umeThread@8.__imp__ZwResumeThrea
36060 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@8.__head_C__Users_Peter_Code_w
36080 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
360a0 6c 5f 61 00 64 79 65 77 73 30 31 39 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01907.o/...1516160950..
360c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..672.......`.
360e0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
36100 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
36120 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36140 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
36160 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
36180 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
361a0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
361c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
361e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
36200 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
36220 73 07 5a 77 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 s.ZwResumeProcess...............
36240 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
36260 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
36280 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
362a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
362c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
362e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
36300 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 52 65 73 75 6d 65 50 72 6f ..0.............p..._ZwResumePro
36320 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 75 6d 65 50 72 6f 63 65 73 73 40 34 00 cess@4.__imp__ZwResumeProcess@4.
36340 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
36360 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
36380 64 79 65 77 73 30 31 39 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01906.o/...1516160950..0...
363a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..664.......`.L...
363c0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
363e0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
36400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
36420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
36440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
36460 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
36480 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
364a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
364c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
364e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 07 5a 77 .........%..................r.Zw
36500 52 65 73 74 6f 72 65 4b 65 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 RestoreKey......................
36520 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
36540 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
36560 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
36580 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
365a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
365c0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
365e0 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 40 31 32 00 5f 5f 69 ........l..._ZwRestoreKey@12.__i
36600 6d 70 5f 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__ZwRestoreKey@12.__head_C__Us
36620 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
36640 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 30 35 2e 6f b_libwinapi_ntdll_a.dyews01905.o
36660 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
36680 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..678.......`.L.......|.......
366a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
366c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
366e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
36700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
36720 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
36740 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
36760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
36780 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
367a0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
367c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 07 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 ................q.ZwResetWriteWa
367e0 74 63 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tch.............................
36800 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
36820 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
36840 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
36860 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
36880 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
368a0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
368c0 76 00 00 00 5f 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 40 31 32 00 5f 5f 69 6d 70 5f v..._ZwResetWriteWatch@12.__imp_
368e0 5f 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _ZwResetWriteWatch@12.__head_C__
36900 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
36920 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 30 34 lib_libwinapi_ntdll_a.dyews01904
36940 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
36960 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..662.......`.L.......x.....
36980 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
369a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
369c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
369e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
36a00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
36a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
36a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
36a60 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
36a80 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
36aa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 07 5a 77 52 65 73 65 74 45 76 65 6e 74 ..................p.ZwResetEvent
36ac0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
36ae0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
36b00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
36b20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
36b40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
36b60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
36b80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................*.............j.
36ba0 00 00 5f 5a 77 52 65 73 65 74 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 73 65 74 .._ZwResetEvent@8.__imp__ZwReset
36bc0 45 76 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Event@8.__head_C__Users_Peter_Co
36be0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
36c00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01903.o/...15161609
36c20 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 50..0.....0.....100666..696.....
36c40 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
36c60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
36c80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
36ca0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
36cc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
36ce0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
36d00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
36d20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
36d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
36d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
36d80 00 00 00 00 6f 07 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 00 00 00 ....o.ZwRequestWaitReplyPort....
36da0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
36dc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
36de0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
36e00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
36e20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
36e40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
36e60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
36e80 5f 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 _ZwRequestWaitReplyPort@12.__imp
36ea0 5f 5f 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 31 32 00 5f 5f 68 65 __ZwRequestWaitReplyPort@12.__he
36ec0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
36ee0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
36f00 73 30 31 39 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01902.o/...1516160950..0.....0.
36f20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..664.......`.L.......
36f40 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
36f60 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
36f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
36fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36fc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
36fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
37000 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
37020 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
37040 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
37060 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 07 5a 77 52 65 71 75 .....%..................n.ZwRequ
37080 65 73 74 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 estPort.........................
370a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
370c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
370e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
37100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
37120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
37140 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
37160 00 00 02 00 6c 00 00 00 5f 5a 77 52 65 71 75 65 73 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f ....l..._ZwRequestPort@8.__imp__
37180 5a 77 52 65 71 75 65 73 74 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ZwRequestPort@8.__head_C__Users_
371a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
371c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 39 30 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01901.o/...
371e0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
37200 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
37220 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
37240 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
37260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
37280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
372a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
372c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
372e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
37300 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
37320 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
37340 00 00 00 00 00 00 00 00 00 00 00 00 6d 07 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f ............m.ZwReplyWaitReplyPo
37360 72 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 rt..............................
37380 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
373a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
373c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
373e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
37400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
37420 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
37440 7a 00 00 00 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 69 6d z..._ZwReplyWaitReplyPort@8.__im
37460 70 5f 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 p__ZwReplyWaitReplyPort@8.__head
37480 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
374a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
374c0 31 39 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1900.o/...1516160950..0.....0...
374e0 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..700.......`.L.........
37500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
37520 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
37540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
37580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
375a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
375c0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
375e0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
37600 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
37620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 07 5a 77 52 65 70 6c 79 57 ...%..................l.ZwReplyW
37640 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 aitReceivePortEx................
37660 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
37680 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
376a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
376c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
376e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
37700 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
37720 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 D................._ZwReplyWaitRe
37740 63 65 69 76 65 50 6f 72 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 57 61 69 ceivePortEx@20.__imp__ZwReplyWai
37760 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tReceivePortEx@20.__head_C__User
37780 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
377a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews01899.o/.
377c0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
377e0 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.L.................
37800 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
37820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
37840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
37860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
37880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
378a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
378c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
378e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
37900 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
37920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 07 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 ..............k.ZwReplyWaitRecei
37940 76 65 50 6f 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 vePort..........................
37960 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
37980 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
379a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
379c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
379e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
37a00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
37a20 00 00 00 00 02 00 80 00 00 00 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 .........._ZwReplyWaitReceivePor
37a40 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f t@16.__imp__ZwReplyWaitReceivePo
37a60 72 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rt@16.__head_C__Users_Peter_Code
37a80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
37aa0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01898.o/...1516160950
37ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 ..0.....0.....100666..660.......
37ae0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
37b00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
37b20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
37b40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
37b60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
37b80 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
37ba0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
37bc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
37be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
37c00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
37c20 00 00 6a 07 5a 77 52 65 70 6c 79 50 6f 72 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..j.ZwReplyPort.................
37c40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
37c60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
37c80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
37ca0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
37cc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
37ce0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
37d00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 52 65 70 6c 79 50 6f 72 74 40 38 (.............h..._ZwReplyPort@8
37d20 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__ZwReplyPort@8.__head_C__
37d40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
37d60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 37 lib_libwinapi_ntdll_a.dyews01897
37d80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
37da0 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
37dc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
37de0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
37e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
37e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
37e40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
37e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
37e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
37ea0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
37ec0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
37ee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 07 5a 77 52 65 70 6c 61 63 65 50 61 72 ..................i.ZwReplacePar
37f00 74 69 74 69 6f 6e 55 6e 69 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 titionUnit......................
37f20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
37f40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
37f60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
37f80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
37fa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
37fc0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
37fe0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f .............._ZwReplacePartitio
38000 6e 55 6e 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 nUnit@12.__imp__ZwReplacePartiti
38020 6f 6e 55 6e 69 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f onUnit@12.__head_C__Users_Peter_
38040 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
38060 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01896.o/...151616
38080 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 0950..0.....0.....100666..664...
380a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
380c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
380e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
38100 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
38120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
38140 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
38160 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
38180 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
381a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
381c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
381e0 00 00 00 00 00 00 68 07 5a 77 52 65 70 6c 61 63 65 4b 65 79 00 00 02 00 00 00 04 00 00 00 06 00 ......h.ZwReplaceKey............
38200 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
38220 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
38240 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
38260 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
38280 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
382a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
382c0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 52 65 70 6c 61 63 65 ....,.............l..._ZwReplace
382e0 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 70 6c 61 63 65 4b 65 79 40 31 32 00 5f 5f Key@12.__imp__ZwReplaceKey@12.__
38300 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
38320 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
38340 65 77 73 30 31 38 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01895.o/...1516160950..0.....
38360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..706.......`.L.....
38380 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
383a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
383c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
383e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
38400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
38420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
38440 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
38460 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
38480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
384a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 07 5a 77 52 65 .......%..................g.ZwRe
384c0 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 04 00 nameTransactionManager..........
384e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
38500 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
38520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
38540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
38560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
38580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
385a0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 52 65 6e ........F................._ZwRen
385c0 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a ameTransactionManager@8.__imp__Z
385e0 77 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 68 65 wRenameTransactionManager@8.__he
38600 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
38620 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
38640 73 30 31 38 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01894.o/...1516160950..0.....0.
38660 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
38680 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
386a0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
386c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
386e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38700 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
38720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
38740 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
38760 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
38780 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
387a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 07 5a 77 52 65 6e 61 .....%..................f.ZwRena
387c0 6d 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 meKey...........................
387e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
38800 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
38820 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
38840 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
38860 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
38880 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
388a0 00 00 02 00 68 00 00 00 5f 5a 77 52 65 6e 61 6d 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 ....h..._ZwRenameKey@8.__imp__Zw
388c0 52 65 6e 61 6d 65 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 RenameKey@8.__head_C__Users_Pete
388e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
38900 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01893.o/...1516
38920 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160950..0.....0.....100666..686.
38940 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
38960 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
38980 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
389a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
389c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
389e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
38a00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
38a20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
38a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
38a60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
38a80 00 00 00 00 00 00 00 00 65 07 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 00 ........e.ZwRemoveProcessDebug..
38aa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
38ac0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
38ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
38b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
38b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
38b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
38b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
38b80 5f 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 40 38 00 5f 5f 69 6d 70 5f 5f 5a _ZwRemoveProcessDebug@8.__imp__Z
38ba0 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f wRemoveProcessDebug@8.__head_C__
38bc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
38be0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 32 lib_libwinapi_ntdll_a.dyews01892
38c00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
38c20 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
38c40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
38c60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
38c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
38ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
38cc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
38ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
38d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
38d20 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
38d40 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
38d60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 07 5a 77 52 65 6d 6f 76 65 49 6f 43 6f ..................d.ZwRemoveIoCo
38d80 6d 70 6c 65 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 mpletionEx......................
38da0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
38dc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
38de0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
38e00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
38e20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
38e40 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
38e60 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 .............._ZwRemoveIoComplet
38e80 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 ionEx@24.__imp__ZwRemoveIoComple
38ea0 74 69 6f 6e 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tionEx@24.__head_C__Users_Peter_
38ec0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
38ee0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01891.o/...151616
38f00 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0950..0.....0.....100666..688...
38f20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
38f40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
38f60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
38f80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
38fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
38fc0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
38fe0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
39000 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
39020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
39040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
39060 00 00 00 00 00 00 63 07 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 02 00 ......c.ZwRemoveIoCompletion....
39080 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
390a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
390c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
390e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
39100 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
39120 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
39140 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a ............<.............|..._Z
39160 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 wRemoveIoCompletion@20.__imp__Zw
39180 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f RemoveIoCompletion@20.__head_C__
391a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
391c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 39 30 lib_libwinapi_ntdll_a.dyews01890
391e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
39200 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..710.......`.L.............
39220 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
39240 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
39260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
39280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
392a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
392c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
392e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
39300 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
39320 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
39340 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 07 5a 77 52 65 6c 65 61 73 65 57 6f 72 ..................b.ZwReleaseWor
39360 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 kerFactoryWorker................
39380 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
393a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
393c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
393e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
39400 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
39420 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
39440 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a 77 52 65 6c 65 61 73 65 57 6f 72 6b J................._ZwReleaseWork
39460 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6c 65 61 erFactoryWorker@4.__imp__ZwRelea
39480 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 seWorkerFactoryWorker@4.__head_C
394a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
394c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
394e0 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 89.o/...1516160950..0.....0.....
39500 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..684.......`.L...........
39520 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
39540 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
39560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
39580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
395a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
395c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
395e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
39600 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
39620 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
39640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 07 5a 77 52 65 6c 65 61 73 65 53 .%..................a.ZwReleaseS
39660 65 6d 61 70 68 6f 72 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 emaphore........................
39680 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
396a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
396c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
396e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
39700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
39720 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
39740 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 ........x..._ZwReleaseSemaphore@
39760 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 12.__imp__ZwReleaseSemaphore@12.
39780 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
397a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
397c0 64 79 65 77 73 30 31 38 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01888.o/...1516160950..0...
397e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
39800 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
39820 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
39840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
39860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
39880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
398a0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
398c0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
398e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
39900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
39920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 07 5a 77 .........%..................`.Zw
39940 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ReleaseMutant...................
39960 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
39980 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
399a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
399c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
399e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
39a00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
39a20 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 ............p..._ZwReleaseMutant
39a40 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 40 38 00 5f 5f 68 65 @8.__imp__ZwReleaseMutant@8.__he
39a60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
39a80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
39aa0 73 30 31 38 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01887.o/...1516160950..0.....0.
39ac0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
39ae0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
39b00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
39b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
39b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39b60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
39b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
39ba0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
39bc0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
39be0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
39c00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 07 5a 77 52 65 6c 65 .....%.................._.ZwRele
39c20 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 aseKeyedEvent...................
39c40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
39c60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
39c80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
39ca0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
39cc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
39ce0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
39d00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 52 65 6c 65 61 73 65 4b 65 79 65 64 45 ............z..._ZwReleaseKeyedE
39d20 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 vent@16.__imp__ZwReleaseKeyedEve
39d40 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nt@16.__head_C__Users_Peter_Code
39d60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
39d80 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01886.o/...1516160950
39da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
39dc0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
39de0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
39e00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
39e20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
39e40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
39e60 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
39e80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
39ea0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
39ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
39ee0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
39f00 00 00 5e 07 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 ..^.ZwRegisterThreadTerminatePor
39f20 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
39f40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
39f60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
39f80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
39fa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
39fc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
39fe0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................L...............
3a000 00 00 5f 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 .._ZwRegisterThreadTerminatePort
3a020 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e @4.__imp__ZwRegisterThreadTermin
3a040 61 74 65 50 6f 72 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f atePort@4.__head_C__Users_Peter_
3a060 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3a080 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01885.o/...151616
3a0a0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 0950..0.....0.....100666..736...
3a0c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3a0e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
3a100 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3a120 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3a160 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
3a180 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
3a1a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
3a1c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 ........0..idata$6........(...@.
3a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3a200 00 00 00 00 00 00 5d 07 5a 77 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 ......].ZwRegisterProtocolAddres
3a220 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 sInformation....................
3a240 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3a260 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3a280 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3a2a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3a2c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3a2e0 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 ..........-.................\...
3a300 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5a 77 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f .............._ZwRegisterProtoco
3a320 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 lAddressInformation@20.__imp__Zw
3a340 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 RegisterProtocolAddressInformati
3a360 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@20.__head_C__Users_Peter_Code
3a380 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
3a3a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01884.o/...1516160950
3a3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
3a3e0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3a400 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
3a420 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3a440 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3a460 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3a480 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
3a4a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
3a4c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
3a4e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3a500 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3a520 00 00 5c 07 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 ..\.ZwRecoverTransactionManager.
3a540 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3a560 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3a580 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3a5a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3a5c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3a5e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
3a600 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
3a620 00 00 5f 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 34 .._ZwRecoverTransactionManager@4
3a640 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 .__imp__ZwRecoverTransactionMana
3a660 67 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ger@4.__head_C__Users_Peter_Code
3a680 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
3a6a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01883.o/...1516160950
3a6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
3a6e0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3a700 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
3a720 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3a740 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3a760 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3a780 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
3a7a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
3a7c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
3a7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3a800 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3a820 00 00 5b 07 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 00 02 00 ..[.ZwRecoverResourceManager....
3a840 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3a860 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3a880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3a8a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3a8c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3a8e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
3a900 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a ............B................._Z
3a920 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f 5f 69 6d 70 5f wRecoverResourceManager@4.__imp_
3a940 5f 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f 5f 68 65 _ZwRecoverResourceManager@4.__he
3a960 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3a980 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
3a9a0 73 30 31 38 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01882.o/...1516160950..0.....0.
3a9c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
3a9e0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3aa00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
3aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
3aa80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3aaa0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
3aac0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
3aae0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3ab00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 07 5a 77 52 65 63 6f .....%..................Z.ZwReco
3ab20 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 verEnlistment...................
3ab40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3ab60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3ab80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3aba0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3abc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3abe0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
3ac00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 ............x..._ZwRecoverEnlist
3ac20 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e ment@8.__imp__ZwRecoverEnlistmen
3ac40 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
3ac60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
3ac80 6c 5f 61 00 64 79 65 77 73 30 31 38 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01881.o/...1516160950..
3aca0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
3acc0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
3ace0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
3ad00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3ad20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3ad40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3ad60 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
3ad80 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
3ada0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
3adc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3ade0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3ae00 59 07 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 Y.ZwReadVirtualMemory...........
3ae20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3ae40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3ae60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3ae80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3aea0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3aec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
3aee0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 52 65 61 64 56 ......:.............z..._ZwReadV
3af00 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 61 64 56 69 72 irtualMemory@20.__imp__ZwReadVir
3af20 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@20.__head_C__Users_Pe
3af40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3af60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 38 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01880.o/...15
3af80 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160950..0.....0.....100666..67
3afa0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
3afc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
3afe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3b000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3b040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
3b060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
3b080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
3b0a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
3b0c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3b0e0 00 00 00 00 00 00 00 00 00 00 58 07 5a 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 02 00 ..........X.ZwReadRequestData...
3b100 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3b120 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3b140 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3b160 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3b180 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3b1a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
3b1c0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a ............6.............v..._Z
3b1e0 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 65 61 wReadRequestData@24.__imp__ZwRea
3b200 64 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f dRequestData@24.__head_C__Users_
3b220 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3b240 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01879.o/...
3b260 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
3b280 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
3b2a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
3b2c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3b2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3b320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
3b340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
3b360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
3b380 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
3b3a0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
3b3c0 00 00 00 00 00 00 00 00 00 00 00 00 57 07 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 ............W.ZwReadOnlyEnlistme
3b3e0 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nt..............................
3b400 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3b420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3b440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3b460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3b480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3b4a0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
3b4c0 7a 00 00 00 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d z..._ZwReadOnlyEnlistment@8.__im
3b4e0 70 5f 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 p__ZwReadOnlyEnlistment@8.__head
3b500 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3b520 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
3b540 31 38 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1878.o/...1516160950..0.....0...
3b560 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..678.......`.L.......|.
3b580 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3b5a0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
3b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3b600 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
3b620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3b640 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
3b660 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
3b680 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3b6a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 07 5a 77 52 65 61 64 46 69 ...%..................V.ZwReadFi
3b6c0 6c 65 53 63 61 74 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leScatter.......................
3b6e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3b700 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3b720 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3b740 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3b760 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3b780 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
3b7a0 00 00 00 00 02 00 76 00 00 00 5f 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 33 36 00 ......v..._ZwReadFileScatter@36.
3b7c0 5f 5f 69 6d 70 5f 5f 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 33 36 00 5f 5f 68 65 __imp__ZwReadFileScatter@36.__he
3b7e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3b800 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
3b820 73 30 31 38 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01877.o/...1516160950..0.....0.
3b840 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
3b860 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
3b880 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
3b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b8e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
3b900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3b920 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
3b940 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
3b960 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3b980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 07 5a 77 52 65 61 64 .....%..................U.ZwRead
3b9a0 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 File............................
3b9c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3b9e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3ba00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3ba20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3ba40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3ba60 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
3ba80 00 00 02 00 68 00 00 00 5f 5a 77 52 65 61 64 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 ....h..._ZwReadFile@36.__imp__Zw
3baa0 52 65 61 64 46 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ReadFile@36.__head_C__Users_Pete
3bac0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3bae0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01876.o/...1516
3bb00 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160950..0.....0.....100666..676.
3bb20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
3bb40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
3bb60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3bb80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3bbc0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
3bbe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
3bc00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
3bc20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
3bc40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3bc60 00 00 00 00 00 00 00 00 54 07 5a 77 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 00 02 00 00 00 ........T.ZwRaiseHardError......
3bc80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3bca0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3bcc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3bce0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3bd00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3bd20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
3bd40 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 52 ..........4.............t..._ZwR
3bd60 61 69 73 65 48 61 72 64 45 72 72 6f 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 52 61 69 73 65 48 aiseHardError@24.__imp__ZwRaiseH
3bd80 61 72 64 45 72 72 6f 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ardError@24.__head_C__Users_Pete
3bda0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3bdc0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01875.o/...1516
3bde0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160950..0.....0.....100666..676.
3be00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
3be20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
3be40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3be60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3bea0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
3bec0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
3bee0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
3bf00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
3bf20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3bf40 00 00 00 00 00 00 00 00 53 07 5a 77 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 02 00 00 00 ........S.ZwRaiseException......
3bf60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3bf80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3bfa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3bfc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3bfe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3c000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
3c020 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 52 ..........4.............t..._ZwR
3c040 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 52 61 69 73 65 45 aiseException@12.__imp__ZwRaiseE
3c060 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 xception@12.__head_C__Users_Pete
3c080 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3c0a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01874.o/...1516
3c0c0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160950..0.....0.....100666..684.
3c0e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3c100 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
3c120 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3c140 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3c180 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
3c1a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
3c1c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
3c1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
3c200 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3c220 00 00 00 00 00 00 00 00 52 07 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 00 00 00 ........R.ZwQueueApcThreadEx....
3c240 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
3c260 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3c280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3c2a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3c2c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3c2e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
3c300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
3c320 5f 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 _ZwQueueApcThreadEx@24.__imp__Zw
3c340 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 QueueApcThreadEx@24.__head_C__Us
3c360 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3c380 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 33 2e 6f b_libwinapi_ntdll_a.dyews01873.o
3c3a0 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
3c3c0 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
3c3e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
3c400 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3c460 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
3c480 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
3c4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3c4c0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
3c4e0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3c500 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 07 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 ................Q.ZwQueueApcThre
3c520 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ad..............................
3c540 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3c560 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3c580 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3c5a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3c5c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3c5e0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
3c600 74 00 00 00 5f 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f t..._ZwQueueApcThread@20.__imp__
3c620 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ZwQueueApcThread@20.__head_C__Us
3c640 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3c660 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 32 2e 6f b_libwinapi_ntdll_a.dyews01872.o
3c680 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
3c6a0 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.L...............
3c6c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
3c6e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3c740 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
3c760 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
3c780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3c7a0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
3c7c0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
3c7e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 07 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 ................P.ZwQueryWnfStat
3c800 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eNameInformation................
3c820 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3c840 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3c860 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3c880 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3c8a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3c8c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
3c8e0 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 5a 77 51 75 65 72 79 57 6e 66 53 ..P................._ZwQueryWnfS
3c900 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 tateNameInformation@20.__imp__Zw
3c920 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 QueryWnfStateNameInformation@20.
3c940 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3c960 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
3c980 64 79 65 77 73 30 31 38 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01871.o/...1516160950..0...
3c9a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
3c9c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3c9e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
3ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3ca20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3ca40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3ca60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
3ca80 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
3caa0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
3cac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3cae0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 07 5a 77 .........%..................O.Zw
3cb00 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 QueryWnfStateData...............
3cb20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3cb40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3cb60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3cb80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3cba0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3cbc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3cbe0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 51 75 65 72 79 57 6e 66 53 ..:.............z..._ZwQueryWnfS
3cc00 74 61 74 65 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 tateData@24.__imp__ZwQueryWnfSta
3cc20 74 65 44 61 74 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f teData@24.__head_C__Users_Peter_
3cc40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3cc60 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01870.o/...151616
3cc80 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 0950..0.....0.....100666..712...
3cca0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3ccc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
3cce0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3cd00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3cd40 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
3cd60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
3cd80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
3cda0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
3cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3cde0 00 00 00 00 00 00 4e 07 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ......N.ZwQueryVolumeInformation
3ce00 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 File............................
3ce20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3ce40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3ce60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3ce80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3cea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3cec0 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
3cee0 02 00 8c 00 00 00 5f 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 ......_ZwQueryVolumeInformationF
3cf00 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 ile@20.__imp__ZwQueryVolumeInfor
3cf20 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 mationFile@20.__head_C__Users_Pe
3cf40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3cf60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 36 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01869.o/...15
3cf80 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160950..0.....0.....100666..68
3cfa0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
3cfc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
3cfe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3d000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3d040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
3d060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
3d080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
3d0a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
3d0c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3d0e0 00 00 00 00 00 00 00 00 00 00 4d 07 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ..........M.ZwQueryVirtualMemory
3d100 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3d120 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3d140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3d160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3d180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3d1a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
3d1c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................<.............|.
3d1e0 00 00 5f 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 .._ZwQueryVirtualMemory@24.__imp
3d200 5f 5f 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 68 65 61 64 __ZwQueryVirtualMemory@24.__head
3d220 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3d240 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
3d260 31 38 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1868.o/...1516160950..0.....0...
3d280 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..674.......`.L.......|.
3d2a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3d2c0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
3d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3d320 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
3d340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3d360 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
3d380 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
3d3a0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3d3c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 07 5a 77 51 75 65 72 79 56 ...%..................L.ZwQueryV
3d3e0 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 alueKey.........................
3d400 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3d420 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3d440 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3d460 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3d480 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3d4a0 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
3d4c0 00 00 00 00 02 00 72 00 00 00 5f 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f ......r..._ZwQueryValueKey@24.__
3d4e0 69 6d 70 5f 5f 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 imp__ZwQueryValueKey@24.__head_C
3d500 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3d520 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
3d540 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 67.o/...1516160950..0.....0.....
3d560 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
3d580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3d5a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
3d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3d600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
3d620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3d640 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
3d660 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
3d680 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3d6a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 07 5a 77 51 75 65 72 79 54 69 6d .%..................K.ZwQueryTim
3d6c0 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 erResolution....................
3d6e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3d700 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3d720 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3d740 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3d760 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3d780 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
3d7a0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 52 65 73 ................_ZwQueryTimerRes
3d7c0 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 52 65 olution@12.__imp__ZwQueryTimerRe
3d7e0 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 solution@12.__head_C__Users_Pete
3d800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3d820 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 36 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01866.o/...1516
3d840 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160950..0.....0.....100666..664.
3d860 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
3d880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
3d8a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3d8c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3d900 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
3d920 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
3d940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
3d960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
3d980 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3d9a0 00 00 00 00 00 00 00 00 4a 07 5a 77 51 75 65 72 79 54 69 6d 65 72 00 00 02 00 00 00 04 00 00 00 ........J.ZwQueryTimer..........
3d9c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3d9e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3da00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3da20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3da40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3da60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
3da80 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 51 75 65 72 79 ......,.............l..._ZwQuery
3daa0 54 69 6d 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 40 32 30 00 Timer@20.__imp__ZwQueryTimer@20.
3dac0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3dae0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
3db00 64 79 65 77 73 30 31 38 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01865.o/...1516160950..0...
3db20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
3db40 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
3db60 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
3db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3dba0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3dbc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3dbe0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
3dc00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
3dc20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
3dc40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3dc60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 07 5a 77 .........%..................I.Zw
3dc80 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 QuerySystemTime.................
3dca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3dcc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3dce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3dd00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3dd20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3dd40 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
3dd60 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 ............t..._ZwQuerySystemTi
3dd80 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 40 34 00 me@4.__imp__ZwQuerySystemTime@4.
3dda0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3ddc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
3dde0 64 79 65 77 73 30 31 38 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01864.o/...1516160950..0...
3de00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
3de20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3de40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
3de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3de80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3dea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3dec0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
3dee0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
3df00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
3df20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3df40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 07 5a 77 .........%..................H.Zw
3df60 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 QuerySystemInformationEx........
3df80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3dfa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3dfc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3dfe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3e000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3e020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
3e040 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 51 ..........H................._ZwQ
3e060 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 uerySystemInformationEx@24.__imp
3e080 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 32 34 00 __ZwQuerySystemInformationEx@24.
3e0a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3e0c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
3e0e0 64 79 65 77 73 30 31 38 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01863.o/...1516160950..0...
3e100 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
3e120 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3e140 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
3e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3e180 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3e1a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3e1c0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
3e1e0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
3e200 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
3e220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3e240 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 07 5a 77 .........%..................G.Zw
3e260 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 QuerySystemInformation..........
3e280 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3e2a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3e2c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3e2e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3e300 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3e320 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
3e340 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 51 75 65 72 79 ......D................._ZwQuery
3e360 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 SystemInformation@16.__imp__ZwQu
3e380 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 erySystemInformation@16.__head_C
3e3a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3e3c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
3e3e0 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 62.o/...1516160950..0.....0.....
3e400 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..722.......`.L...........
3e420 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3e440 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
3e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3e4a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
3e4c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3e4e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
3e500 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
3e520 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
3e540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 07 5a 77 51 75 65 72 79 53 79 73 .%..................F.ZwQuerySys
3e560 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 00 00 02 00 00 00 04 00 00 00 temEnvironmentValueEx...........
3e580 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3e5a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3e5c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3e5e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3e600 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3e620 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 ....................(...........
3e640 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 5a 77 51 75 65 72 79 ......R................._ZwQuery
3e660 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 69 6d SystemEnvironmentValueEx@20.__im
3e680 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 p__ZwQuerySystemEnvironmentValue
3e6a0 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@20.__head_C__Users_Peter_Code
3e6c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
3e6e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01861.o/...1516160950
3e700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 ..0.....0.....100666..714.......
3e720 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3e740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
3e760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3e780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3e7a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3e7c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
3e7e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
3e800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
3e820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3e840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3e860 00 00 45 07 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 ..E.ZwQuerySystemEnvironmentValu
3e880 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
3e8a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3e8c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3e8e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3e900 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3e920 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
3e940 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
3e960 00 00 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 .._ZwQuerySystemEnvironmentValue
3e980 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d @16.__imp__ZwQuerySystemEnvironm
3e9a0 65 6e 74 56 61 6c 75 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 entValue@16.__head_C__Users_Pete
3e9c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3e9e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 36 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01860.o/...1516
3ea00 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 160950..0.....0.....100666..702.
3ea20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3ea40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
3ea60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3ea80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3eac0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
3eae0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
3eb00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
3eb20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
3eb40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3eb60 00 00 00 00 00 00 00 00 44 07 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a ........D.ZwQuerySymbolicLinkObj
3eb80 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ect.............................
3eba0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3ebc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3ebe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3ec00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3ec20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3ec40 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
3ec60 86 00 00 00 5f 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 ...._ZwQuerySymbolicLinkObject@1
3ec80 32 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 2.__imp__ZwQuerySymbolicLinkObje
3eca0 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ct@12.__head_C__Users_Peter_Code
3ecc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
3ece0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01859.o/...1516160950
3ed00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
3ed20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
3ed40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
3ed60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3ed80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3eda0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3edc0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
3ede0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
3ee00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
3ee20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3ee40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3ee60 00 00 43 07 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 00 02 00 00 00 04 00 00 00 06 00 ..C.ZwQuerySemaphore............
3ee80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3eea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3eec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3eee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3ef00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3ef20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3ef40 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 51 75 65 72 79 53 65 ....4.............t..._ZwQuerySe
3ef60 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f maphore@20.__imp__ZwQuerySemapho
3ef80 72 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 re@20.__head_C__Users_Peter_Code
3efa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
3efc0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01858.o/...1516160950
3efe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
3f000 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3f020 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
3f040 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3f060 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3f080 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3f0a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
3f0c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
3f0e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
3f100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3f120 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3f140 00 00 42 07 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 02 00 00 00 04 00 ..B.ZwQuerySecurityPolicy.......
3f160 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3f180 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3f1a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3f1c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3f1e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3f200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
3f220 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 51 75 65 ........>.............~..._ZwQue
3f240 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 rySecurityPolicy@24.__imp__ZwQue
3f260 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rySecurityPolicy@24.__head_C__Us
3f280 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3f2a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 37 2e 6f b_libwinapi_ntdll_a.dyews01857.o
3f2c0 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
3f2e0 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..690.......`.L...............
3f300 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
3f320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3f380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
3f3a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
3f3c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3f3e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
3f400 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3f420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 07 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 ................A.ZwQuerySecurit
3f440 79 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 yObject.........................
3f460 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3f480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3f4a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3f4c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3f4e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3f500 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
3f520 00 00 02 00 7e 00 00 00 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 ....~..._ZwQuerySecurityObject@2
3f540 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 0.__imp__ZwQuerySecurityObject@2
3f560 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
3f580 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
3f5a0 61 00 64 79 65 77 73 30 31 38 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01856.o/...1516160950..0.
3f5c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..720.......`.L.
3f5e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3f600 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
3f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3f640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3f660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3f680 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
3f6a0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
3f6c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
3f6e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
3f700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 07 ...........%..................@.
3f720 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 00 00 ZwQuerySecurityAttributesToken..
3f740 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3f760 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3f780 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3f7a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3f7c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3f7e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 ..............................'.
3f800 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................P...............
3f820 00 00 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 .._ZwQuerySecurityAttributesToke
3f840 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 n@24.__imp__ZwQuerySecurityAttri
3f860 62 75 74 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 butesToken@24.__head_C__Users_Pe
3f880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3f8a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01855.o/...15
3f8c0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160950..0.....0.....100666..67
3f8e0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......|............t
3f900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
3f920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3f940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3f980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
3f9a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
3f9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
3f9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
3fa00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3fa20 00 00 00 00 00 00 00 00 00 00 3f 07 5a 77 51 75 65 72 79 53 65 63 74 69 6f 6e 00 00 00 00 02 00 ..........?.ZwQuerySection......
3fa40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3fa60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3fa80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3faa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3fac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3fae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
3fb00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a ............0.............p..._Z
3fb20 77 51 75 65 72 79 53 65 63 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 53 wQuerySection@20.__imp__ZwQueryS
3fb40 65 63 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ection@20.__head_C__Users_Peter_
3fb60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3fb80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01854.o/...151616
3fba0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0950..0.....0.....100666..710...
3fbc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3fbe0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
3fc00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3fc20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3fc60 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
3fc80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
3fca0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
3fcc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
3fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3fd00 00 00 00 00 00 00 3e 07 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 ......>.ZwQueryQuotaInformationF
3fd20 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ile.............................
3fd40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3fd60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3fd80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3fda0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3fdc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3fde0 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
3fe00 02 00 8a 00 00 00 5f 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 ......_ZwQueryQuotaInformationFi
3fe20 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 le@36.__imp__ZwQueryQuotaInforma
3fe40 74 69 6f 6e 46 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tionFile@36.__head_C__Users_Pete
3fe60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3fe80 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01853.o/...1516
3fea0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160950..0.....0.....100666..712.
3fec0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3fee0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
3ff00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3ff20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3ff60 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
3ff80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
3ffa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
3ffc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
3ffe0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
40000 00 00 00 00 00 00 00 00 3d 07 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ........=.ZwQueryPortInformation
40020 50 72 6f 63 65 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Process.........................
40040 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
40060 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
40080 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
400a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
400c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
400e0 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
40100 00 00 02 00 8c 00 00 00 5f 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 ........_ZwQueryPortInformationP
40120 72 6f 63 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 rocess@0.__imp__ZwQueryPortInfor
40140 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mationProcess@0.__head_C__Users_
40160 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
40180 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01852.o/...
401a0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
401c0 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L...................
401e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
40200 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
40220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
40240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
40260 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
40280 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
402a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
402c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
402e0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
40300 00 00 00 00 00 00 00 00 00 00 00 00 3c 07 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 ............<.ZwQueryPerformance
40320 43 6f 75 6e 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Counter.........................
40340 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
40360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
40380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
403a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
403c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
403e0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
40400 00 00 02 00 84 00 00 00 5f 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 ........_ZwQueryPerformanceCount
40420 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f er@8.__imp__ZwQueryPerformanceCo
40440 75 6e 74 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f unter@8.__head_C__Users_Peter_Co
40460 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
40480 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01851.o/...15161609
404a0 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 50..0.....0.....100666..688.....
404c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
404e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
40500 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
40520 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
40540 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
40560 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
40580 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
405a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
405c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
405e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
40600 00 00 00 00 3b 07 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 00 00 02 00 00 00 ....;.ZwQueryOpenSubKeysEx......
40620 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
40640 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
40660 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
40680 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
406a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
406c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
406e0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 51 ..........<.............|..._ZwQ
40700 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 ueryOpenSubKeysEx@16.__imp__ZwQu
40720 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eryOpenSubKeysEx@16.__head_C__Us
40740 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
40760 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 35 30 2e 6f b_libwinapi_ntdll_a.dyews01850.o
40780 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
407a0 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..682.......`.L...............
407c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
407e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
40800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
40820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
40840 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
40860 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
40880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
408a0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
408c0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
408e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 07 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 ................:.ZwQueryOpenSub
40900 4b 65 79 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Keys............................
40920 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
40940 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
40960 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
40980 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
409a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
409c0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
409e0 00 00 02 00 76 00 00 00 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 40 38 00 5f 5f ....v..._ZwQueryOpenSubKeys@8.__
40a00 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 40 38 00 5f 5f 68 65 61 64 imp__ZwQueryOpenSubKeys@8.__head
40a20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
40a40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
40a60 31 38 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1849.o/...1516160950..0.....0...
40a80 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..666.......`.L.......x.
40aa0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
40ac0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
40ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
40b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
40b20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
40b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
40b60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
40b80 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
40ba0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
40bc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 07 5a 77 51 75 65 72 79 4f ...%..................9.ZwQueryO
40be0 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 bject...........................
40c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
40c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
40c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
40c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
40c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
40ca0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
40cc0 02 00 6e 00 00 00 5f 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a ..n..._ZwQueryObject@20.__imp__Z
40ce0 77 51 75 65 72 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f wQueryObject@20.__head_C__Users_
40d00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
40d20 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01848.o/...
40d40 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
40d60 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 666.......`.L.......x...........
40d80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
40da0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
40dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
40de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
40e00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
40e20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
40e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
40e60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
40e80 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
40ea0 00 00 00 00 00 00 00 00 00 00 00 00 38 07 5a 77 51 75 65 72 79 4d 75 74 61 6e 74 00 02 00 00 00 ............8.ZwQueryMutant.....
40ec0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
40ee0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
40f00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
40f20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
40f40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
40f60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
40f80 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 51 ........................n..._ZwQ
40fa0 75 65 72 79 4d 75 74 61 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4d 75 74 61 ueryMutant@20.__imp__ZwQueryMuta
40fc0 6e 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nt@20.__head_C__Users_Peter_Code
40fe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
41000 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01847.o/...1516160950
41020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
41040 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
41060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
41080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
410a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
410c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
410e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
41100 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
41120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
41140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
41160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
41180 00 00 37 07 5a 77 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 00 00 02 00 ..7.ZwQueryMultipleValueKey.....
411a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
411c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
411e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
41200 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
41220 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
41240 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
41260 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a ............B................._Z
41280 77 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f wQueryMultipleValueKey@24.__imp_
412a0 5f 5a 77 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 68 65 _ZwQueryMultipleValueKey@24.__he
412c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
412e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
41300 73 30 31 38 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01846.o/...1516160950..0.....0.
41320 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
41340 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
41360 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
41380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
413a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
413c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
413e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
41400 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
41420 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
41440 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
41460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 07 5a 77 51 75 65 72 .....%..................6.ZwQuer
41480 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 yLicenseValue...................
414a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
414c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
414e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
41500 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
41520 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
41540 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
41560 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 ............z..._ZwQueryLicenseV
41580 61 6c 75 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c alue@20.__imp__ZwQueryLicenseVal
415a0 75 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ue@20.__head_C__Users_Peter_Code
415c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
415e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01845.o/...1516160950
41600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 ..0.....0.....100666..660.......
41620 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
41640 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
41660 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
41680 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
416a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
416c0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
416e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
41700 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
41720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
41740 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
41760 00 00 35 07 5a 77 51 75 65 72 79 4b 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..5.ZwQueryKey..................
41780 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
417a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
417c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
417e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
41800 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
41820 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
41840 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 51 75 65 72 79 4b 65 79 40 32 30 (.............h..._ZwQueryKey@20
41860 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 4b 65 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__ZwQueryKey@20.__head_C__
41880 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
418a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 34 lib_libwinapi_ntdll_a.dyews01844
418c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
418e0 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
41900 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
41920 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
41940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
41960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
41980 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
419a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
419c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
419e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
41a00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
41a20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 07 5a 77 51 75 65 72 79 49 6f 43 6f 6d ..................4.ZwQueryIoCom
41a40 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 pletion.........................
41a60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
41a80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
41aa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
41ac0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
41ae0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
41b00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
41b20 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 ......z..._ZwQueryIoCompletion@2
41b40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 0.__imp__ZwQueryIoCompletion@20.
41b60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
41b80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
41ba0 64 79 65 77 73 30 31 38 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01843.o/...1516160950..0...
41bc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..694.......`.L...
41be0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
41c00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
41c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
41c40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
41c60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
41c80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
41ca0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
41cc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
41ce0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
41d00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 07 5a 77 .........%..................3.Zw
41d20 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 QueryIntervalProfile............
41d40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
41d60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
41d80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
41da0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
41dc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
41de0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
41e00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 51 75 65 72 79 ......>.............~..._ZwQuery
41e20 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 IntervalProfile@8.__imp__ZwQuery
41e40 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 IntervalProfile@8.__head_C__User
41e60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
41e80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews01842.o/.
41ea0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
41ec0 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.L.................
41ee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
41f00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
41f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
41f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
41f60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
41f80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
41fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
41fc0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
41fe0 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
42000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 07 5a 77 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 ..............2.ZwQueryInstallUI
42020 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Language........................
42040 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
42060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
42080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
420a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
420c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
420e0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
42100 00 00 00 00 02 00 82 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 .........._ZwQueryInstallUILangu
42120 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e age@4.__imp__ZwQueryInstallUILan
42140 67 75 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f guage@4.__head_C__Users_Peter_Co
42160 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
42180 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01841.o/...15161609
421a0 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 50..0.....0.....100666..722.....
421c0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
421e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
42200 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
42220 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
42240 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
42260 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
42280 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
422a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
422c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
422e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
42300 00 00 00 00 31 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 ....1.ZwQueryInformationWorkerFa
42320 63 74 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ctory...........................
42340 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
42360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
42380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
423a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
423c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
423e0 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
42400 00 00 02 00 92 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 ........_ZwQueryInformationWorke
42420 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d rFactory@20.__imp__ZwQueryInform
42440 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f ationWorkerFactory@20.__head_C__
42460 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
42480 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 34 30 lib_libwinapi_ntdll_a.dyews01840
424a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
424c0 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..736.......`.L.............
424e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
42500 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
42520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
42540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
42560 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
42580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
425a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
425c0 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
425e0 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...@....................%
42600 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 ..................0.ZwQueryInfor
42620 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 02 00 00 00 04 00 mationTransactionManager........
42640 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
42660 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
42680 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
426a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
426c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
426e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 ......................-.........
42700 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5a 77 51 75 65 ........\................._ZwQue
42720 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 ryInformationTransactionManager@
42740 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 20.__imp__ZwQueryInformationTran
42760 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 sactionManager@20.__head_C__User
42780 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
427a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 33 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews01839.o/.
427c0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
427e0 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..714.......`.L.................
42800 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
42820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
42840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
42860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
42880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
428a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
428c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
428e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
42900 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
42920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ............../.ZwQueryInformati
42940 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 onTransaction...................
42960 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
42980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
429a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
429c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
429e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
42a00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
42a20 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f .............._ZwQueryInformatio
42a40 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e nTransaction@20.__imp__ZwQueryIn
42a60 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 formationTransaction@20.__head_C
42a80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
42aa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
42ac0 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 38.o/...1516160950..0.....0.....
42ae0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
42b00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
42b20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
42b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
42b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
42b80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
42ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
42bc0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
42be0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
42c00 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
42c20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 07 5a 77 51 75 65 72 79 49 6e 66 .%....................ZwQueryInf
42c40 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ormationToken...................
42c60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
42c80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
42ca0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
42cc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
42ce0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
42d00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
42d20 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 ................_ZwQueryInformat
42d40 69 6f 6e 54 6f 6b 65 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d ionToken@20.__imp__ZwQueryInform
42d60 61 74 69 6f 6e 54 6f 6b 65 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ationToken@20.__head_C__Users_Pe
42d80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
42da0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 33 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01837.o/...15
42dc0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160950..0.....0.....100666..70
42de0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
42e00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
42e20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
42e40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
42e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
42e80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
42ea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
42ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
42ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
42f00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
42f20 00 00 00 00 00 00 00 00 00 00 2d 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 ..........-.ZwQueryInformationTh
42f40 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 read............................
42f60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
42f80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
42fa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
42fc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
42fe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
43000 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
43020 02 00 84 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 ......_ZwQueryInformationThread@
43040 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 20.__imp__ZwQueryInformationThre
43060 61 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ad@20.__head_C__Users_Peter_Code
43080 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
430a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01836.o/...1516160950
430c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 ..0.....0.....100666..726.......
430e0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
43100 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
43120 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
43140 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
43160 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
43180 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
431a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
431c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
431e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
43200 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
43220 00 00 2c 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 ..,.ZwQueryInformationResourceMa
43240 6e 61 67 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nager...........................
43260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
43280 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
432a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
432c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
432e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
43300 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
43320 02 00 96 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 ......_ZwQueryInformationResourc
43340 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d eManager@20.__imp__ZwQueryInform
43360 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 ationResourceManager@20.__head_C
43380 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
433a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
433c0 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 35.o/...1516160950..0.....0.....
433e0 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..702.......`.L...........
43400 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
43420 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
43440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
43460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
43480 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
434a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
434c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
434e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
43500 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
43520 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 07 5a 77 51 75 65 72 79 49 6e 66 .%..................+.ZwQueryInf
43540 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ormationProcess.................
43560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
43580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
435a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
435c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
435e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
43600 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
43620 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 ................_ZwQueryInformat
43640 69 6f 6e 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f ionProcess@20.__imp__ZwQueryInfo
43660 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rmationProcess@20.__head_C__User
43680 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
436a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 33 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01834.o/.
436c0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
436e0 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.L.................
43700 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
43720 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
43740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
43760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
43780 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
437a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
437c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
437e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
43800 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
43820 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ..............*.ZwQueryInformati
43840 6f 6e 50 6f 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 onPort..........................
43860 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43880 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
438a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
438c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
438e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43900 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
43920 00 00 00 00 02 00 80 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 .........._ZwQueryInformationPor
43940 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f t@20.__imp__ZwQueryInformationPo
43960 72 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rt@20.__head_C__Users_Peter_Code
43980 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
439a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01833.o/...1516160950
439c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
439e0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
43a00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
43a20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
43a40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
43a60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
43a80 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
43aa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
43ac0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
43ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
43b00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
43b20 00 00 29 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 ..).ZwQueryInformationJobObject.
43b40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
43b60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
43b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
43ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
43bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
43be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
43c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
43c20 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 .._ZwQueryInformationJobObject@2
43c40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 0.__imp__ZwQueryInformationJobOb
43c60 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ject@20.__head_C__Users_Peter_Co
43c80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
43ca0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01832.o/...15161609
43cc0 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 50..0.....0.....100666..696.....
43ce0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
43d00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
43d20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
43d40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
43d60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
43d80 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
43da0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
43dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
43de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
43e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
43e20 00 00 00 00 28 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 ....(.ZwQueryInformationFile....
43e40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
43e60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
43e80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
43ea0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
43ec0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
43ee0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
43f00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
43f20 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 _ZwQueryInformationFile@20.__imp
43f40 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 68 65 __ZwQueryInformationFile@20.__he
43f60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
43f80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
43fa0 73 30 31 38 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01831.o/...1516160950..0.....0.
43fc0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
43fe0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
44000 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
44020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
44040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44060 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
44080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
440a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
440c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
440e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
44100 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 07 5a 77 51 75 65 72 .....%..................'.ZwQuer
44120 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 yInformationEnlistment..........
44140 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
44160 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
44180 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
441a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
441c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
441e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
44200 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5a 77 51 75 65 72 79 ......L................._ZwQuery
44220 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f InformationEnlistment@20.__imp__
44240 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 ZwQueryInformationEnlistment@20.
44260 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
44280 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
442a0 64 79 65 77 73 30 31 38 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01830.o/...1516160950..0...
442c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
442e0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
44300 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
44320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
44340 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
44360 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
44380 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
443a0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
443c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
443e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
44400 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 07 5a 77 .........%..................&.Zw
44420 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 QueryInformationByName..........
44440 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
44460 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
44480 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
444a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
444c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
444e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
44500 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 51 75 65 72 79 ......D................._ZwQuery
44520 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 InformationByName@20.__imp__ZwQu
44540 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 eryInformationByName@20.__head_C
44560 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
44580 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
445a0 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 29.o/...1516160950..0.....0.....
445c0 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
445e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
44600 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
44620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
44640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
44660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
44680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
446a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
446c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
446e0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
44700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 07 5a 77 51 75 65 72 79 49 6e 66 .%..................%.ZwQueryInf
44720 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ormationAtom....................
44740 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
44760 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
44780 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
447a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
447c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
447e0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
44800 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 ................_ZwQueryInformat
44820 69 6f 6e 41 74 6f 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 ionAtom@20.__imp__ZwQueryInforma
44840 74 69 6f 6e 41 74 6f 6d 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tionAtom@20.__head_C__Users_Pete
44860 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
44880 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 32 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01828.o/...1516
448a0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160950..0.....0.....100666..700.
448c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
448e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
44900 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
44920 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
44940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
44960 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
44980 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
449a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
449c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
449e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
44a00 00 00 00 00 00 00 00 00 24 07 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 ........$.ZwQueryFullAttributesF
44a20 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ile.............................
44a40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
44a60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
44a80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
44aa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
44ac0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
44ae0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
44b00 84 00 00 00 5f 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 ...._ZwQueryFullAttributesFile@8
44b20 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c .__imp__ZwQueryFullAttributesFil
44b40 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
44b60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
44b80 6c 5f 61 00 64 79 65 77 73 30 31 38 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01827.o/...1516160950..
44ba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
44bc0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
44be0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
44c00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
44c20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
44c40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
44c60 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
44c80 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
44ca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
44cc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
44ce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
44d00 23 07 5a 77 51 75 65 72 79 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 #.ZwQueryEvent..................
44d20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
44d40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
44d60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
44d80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
44da0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
44dc0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
44de0 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 51 75 65 72 79 45 76 65 6e 74 40 32 30 ............l..._ZwQueryEvent@20
44e00 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 45 76 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 .__imp__ZwQueryEvent@20.__head_C
44e20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
44e40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 6_lib_libwinapi_ntdll_a.dyews018
44e60 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 26.o/...1516160950..0.....0.....
44e80 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..666.......`.L.......x...
44ea0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
44ec0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
44ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
44f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
44f20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
44f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
44f60 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
44f80 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
44fa0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
44fc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 07 5a 77 51 75 65 72 79 45 61 46 .%..................".ZwQueryEaF
44fe0 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ile.............................
45000 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
45020 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
45040 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
45060 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
45080 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
450a0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
450c0 6e 00 00 00 5f 5a 77 51 75 65 72 79 45 61 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 51 n..._ZwQueryEaFile@36.__imp__ZwQ
450e0 75 65 72 79 45 61 46 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ueryEaFile@36.__head_C__Users_Pe
45100 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
45120 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 32 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01825.o/...15
45140 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160950..0.....0.....100666..69
45160 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
45180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
451a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
451c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
451e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
45200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
45220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
45240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
45260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
45280 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
452a0 00 00 00 00 00 00 00 00 00 00 21 07 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 ..........!.ZwQueryDriverEntryOr
452c0 64 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 der.............................
452e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
45300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
45320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
45340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
45360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
45380 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
453a0 02 00 80 00 00 00 5f 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 ......_ZwQueryDriverEntryOrder@8
453c0 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 .__imp__ZwQueryDriverEntryOrder@
453e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
45400 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
45420 61 00 64 79 65 77 73 30 31 38 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01824.o/...1516160950..0.
45440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
45460 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
45480 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
454a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
454c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
454e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
45500 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
45520 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
45540 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
45560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
45580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 07 ...........%....................
455a0 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 ZwQueryDirectoryObject..........
455c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
455e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
45600 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
45620 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
45640 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
45660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
45680 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 51 75 65 ........@................._ZwQue
456a0 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 ryDirectoryObject@28.__imp__ZwQu
456c0 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f eryDirectoryObject@28.__head_C__
456e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
45700 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 32 33 lib_libwinapi_ntdll_a.dyews01823
45720 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
45740 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
45760 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
45780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
457a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
457c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
457e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
45800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
45820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
45840 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
45860 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
45880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 07 5a 77 51 75 65 72 79 44 69 72 65 63 ....................ZwQueryDirec
458a0 74 6f 72 79 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 toryFileEx......................
458c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
458e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45900 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45920 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45940 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
45960 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
45980 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 .............._ZwQueryDirectoryF
459a0 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 ileEx@40.__imp__ZwQueryDirectory
459c0 46 69 6c 65 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f FileEx@40.__head_C__Users_Peter_
459e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
45a00 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01822.o/...151616
45a20 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0950..0.....0.....100666..688...
45a40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
45a60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
45a80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45aa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45ae0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
45b00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
45b20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
45b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
45b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45b80 00 00 00 00 00 00 1e 07 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 02 00 ........ZwQueryDirectoryFile....
45ba0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
45bc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
45be0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
45c00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
45c20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
45c40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
45c60 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a ............<.............|..._Z
45c80 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 wQueryDirectoryFile@44.__imp__Zw
45ca0 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f QueryDirectoryFile@44.__head_C__
45cc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
45ce0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 32 31 lib_libwinapi_ntdll_a.dyews01821
45d00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
45d20 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
45d40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
45d60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
45d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
45da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
45dc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
45de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
45e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
45e20 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
45e40 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
45e60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 07 5a 77 51 75 65 72 79 44 65 66 61 75 ....................ZwQueryDefau
45e80 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ltUILanguage....................
45ea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
45ec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45ee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45f00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45f20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
45f40 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
45f60 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c .............._ZwQueryDefaultUIL
45f80 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 55 anguage@4.__imp__ZwQueryDefaultU
45fa0 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ILanguage@4.__head_C__Users_Pete
45fc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
45fe0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 32 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01820.o/...1516
46000 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160950..0.....0.....100666..686.
46020 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
46040 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
46060 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
46080 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
460a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
460c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
460e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
46100 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
46120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
46140 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
46160 00 00 00 00 00 00 00 00 1c 07 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 ..........ZwQueryDefaultLocale..
46180 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
461a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
461c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
461e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
46200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
46220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
46240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
46260 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a _ZwQueryDefaultLocale@8.__imp__Z
46280 77 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f wQueryDefaultLocale@8.__head_C__
462a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
462c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 39 lib_libwinapi_ntdll_a.dyews01819
462e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
46300 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
46320 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
46340 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
46360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
46380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
463a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
463c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
463e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
46400 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
46420 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
46440 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 07 5a 77 51 75 65 72 79 44 65 62 75 67 ....................ZwQueryDebug
46460 46 69 6c 74 65 72 53 74 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FilterState.....................
46480 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
464a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
464c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
464e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
46500 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
46520 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
46540 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 .............._ZwQueryDebugFilte
46560 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 rState@8.__imp__ZwQueryDebugFilt
46580 65 72 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f erState@8.__head_C__Users_Peter_
465a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
465c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01818.o/...151616
465e0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 0950..0.....0.....100666..682...
46600 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
46620 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
46640 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
46660 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
46680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
466a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
466c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
466e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
46700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
46720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
46740 00 00 00 00 00 00 1a 07 5a 77 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 00 00 00 02 00 ........ZwQueryBootOptions......
46760 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
46780 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
467a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
467c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
467e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
46800 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
46820 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a ............6.............v..._Z
46840 77 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 wQueryBootOptions@8.__imp__ZwQue
46860 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ryBootOptions@8.__head_C__Users_
46880 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
468a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01817.o/...
468c0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
468e0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
46900 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
46920 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
46940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
46960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
46980 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
469a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
469c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
469e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
46a00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
46a20 00 00 00 00 00 00 00 00 00 00 00 00 19 07 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 ..............ZwQueryBootEntryOr
46a40 64 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 der.............................
46a60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
46a80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
46aa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
46ac0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
46ae0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
46b00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
46b20 7c 00 00 00 5f 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 |..._ZwQueryBootEntryOrder@8.__i
46b40 6d 70 5f 5f 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 68 65 mp__ZwQueryBootEntryOrder@8.__he
46b60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
46b80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
46ba0 73 30 31 38 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01816.o/...1516160950..0.....0.
46bc0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..722.......`.L.......
46be0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
46c00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
46c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
46c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
46c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
46ca0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
46cc0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
46ce0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
46d00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 07 5a 77 51 75 65 72 .....%....................ZwQuer
46d20 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 00 02 00 00 00 yAuxiliaryCounterFrequency......
46d40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
46d60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
46d80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
46da0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
46dc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
46de0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
46e00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 5a 77 51 ..........R................._ZwQ
46e20 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 40 34 00 ueryAuxiliaryCounterFrequency@4.
46e40 5f 5f 69 6d 70 5f 5f 5a 77 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 __imp__ZwQueryAuxiliaryCounterFr
46e60 65 71 75 65 6e 63 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f equency@4.__head_C__Users_Peter_
46e80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
46ea0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01815.o/...151616
46ec0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0950..0.....0.....100666..688...
46ee0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
46f00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
46f20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
46f40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
46f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
46f80 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
46fa0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
46fc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
46fe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
47000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
47020 00 00 00 00 00 00 17 07 5a 77 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 02 00 ........ZwQueryAttributesFile...
47040 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
47060 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
47080 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
470a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
470c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
470e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
47100 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a ............<.............|..._Z
47120 77 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 wQueryAttributesFile@8.__imp__Zw
47140 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f QueryAttributesFile@8.__head_C__
47160 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
47180 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 34 lib_libwinapi_ntdll_a.dyews01814
471a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
471c0 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..662.......`.L.......x.....
471e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
47200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
47220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
47240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
47260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
47280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
472a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
472c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
472e0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
47300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 07 5a 77 50 75 6c 73 65 45 76 65 6e 74 ....................ZwPulseEvent
47320 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
47340 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
47360 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
47380 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
473a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
473c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
473e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................*.............j.
47400 00 00 5f 5a 77 50 75 6c 73 65 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 75 6c 73 65 .._ZwPulseEvent@8.__imp__ZwPulse
47420 45 76 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Event@8.__head_C__Users_Peter_Co
47440 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
47460 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01813.o/...15161609
47480 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 50..0.....0.....100666..696.....
474a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
474c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
474e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
47500 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
47520 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
47540 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
47560 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
47580 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
475a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
475c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
475e0 00 00 00 00 15 07 5a 77 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 00 ......ZwProtectVirtualMemory....
47600 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
47620 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
47640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
47660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
47680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
476a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
476c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
476e0 5f 5a 77 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 _ZwProtectVirtualMemory@20.__imp
47700 5f 5f 5a 77 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 68 65 __ZwProtectVirtualMemory@20.__he
47720 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
47740 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
47760 73 30 31 38 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01812.o/...1516160950..0.....0.
47780 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
477a0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
477c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
477e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
47800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
47840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
47860 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
47880 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
478a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
478c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 07 5a 77 50 72 6f 70 .....%....................ZwProp
478e0 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 agationFailed...................
47900 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
47920 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
47940 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
47960 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
47980 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
479a0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
479c0 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 ............z..._ZwPropagationFa
479e0 69 6c 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c iled@12.__imp__ZwPropagationFail
47a00 65 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ed@12.__head_C__Users_Peter_Code
47a20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
47a40 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01811.o/...1516160950
47a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
47a80 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
47aa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
47ac0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
47ae0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
47b00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
47b20 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
47b40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
47b60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
47b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
47ba0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
47bc0 00 00 13 07 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 04 00 ....ZwPropagationComplete.......
47be0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
47c00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
47c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
47c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
47c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
47c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
47ca0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 50 72 6f ........>.............~..._ZwPro
47cc0 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 6f pagationComplete@16.__imp__ZwPro
47ce0 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 pagationComplete@16.__head_C__Us
47d00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
47d20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 31 30 2e 6f b_libwinapi_ntdll_a.dyews01810.o
47d40 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
47d60 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..714.......`.L...............
47d80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
47da0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
47dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
47de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
47e00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
47e20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
47e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
47e60 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
47e80 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
47ea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 07 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 ..................ZwPrivilegedSe
47ec0 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rviceAuditAlarm.................
47ee0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
47f00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
47f20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
47f40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
47f60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
47f80 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
47fa0 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 ................_ZwPrivilegedSer
47fc0 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 69 76 69 viceAuditAlarm@20.__imp__ZwPrivi
47fe0 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 40 32 30 00 5f 5f 68 65 61 64 legedServiceAuditAlarm@20.__head
48000 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
48020 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
48040 31 38 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1809.o/...1516160950..0.....0...
48060 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
48080 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
480a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
480c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
480e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
48100 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
48120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
48140 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
48160 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
48180 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
481a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 07 5a 77 50 72 69 76 69 6c ...%....................ZwPrivil
481c0 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 egeObjectAuditAlarm.............
481e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
48200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
48220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
48240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
48260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
48280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
482a0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a 77 50 72 69 76 69 6c 65 ....J................._ZwPrivile
482c0 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 50 geObjectAuditAlarm@24.__imp__ZwP
482e0 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 00 5f 5f 68 65 rivilegeObjectAuditAlarm@24.__he
48300 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
48320 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
48340 73 30 31 38 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01808.o/...1516160950..0.....0.
48360 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..676.......`.L.......
48380 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
483a0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
483c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
483e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48400 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
48420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
48440 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
48460 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
48480 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
484a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 07 5a 77 50 72 69 76 .....%....................ZwPriv
484c0 69 6c 65 67 65 43 68 65 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ilegeCheck......................
484e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
48500 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
48520 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
48540 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
48560 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
48580 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
485a0 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 40 31 32 ........t..._ZwPrivilegeCheck@12
485c0 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 40 31 32 00 5f 5f 68 65 .__imp__ZwPrivilegeCheck@12.__he
485e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
48600 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
48620 73 30 31 38 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01807.o/...1516160950..0.....0.
48640 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
48660 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
48680 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
486a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
486c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
486e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
48700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
48720 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
48740 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
48760 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
48780 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 07 5a 77 50 72 65 70 .....%....................ZwPrep
487a0 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 areEnlistment...................
487c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
487e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
48800 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
48820 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
48840 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
48860 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
48880 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 ............x..._ZwPrepareEnlist
488a0 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e ment@8.__imp__ZwPrepareEnlistmen
488c0 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
488e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
48900 6c 5f 61 00 64 79 65 77 73 30 31 38 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01806.o/...1516160950..
48920 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
48940 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
48960 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
48980 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
489a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
489c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
489e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
48a00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
48a20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
48a40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
48a60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48a80 0e 07 5a 77 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ..ZwPrepareComplete.............
48aa0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
48ac0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
48ae0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
48b00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
48b20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
48b40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
48b60 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 50 72 65 70 61 72 65 43 6f ..4.............t..._ZwPrepareCo
48b80 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 mplete@8.__imp__ZwPrepareComplet
48ba0 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
48bc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
48be0 6c 5f 61 00 64 79 65 77 73 30 31 38 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01805.o/...1516160950..
48c00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
48c20 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
48c40 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
48c60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
48c80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48ca0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48cc0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
48ce0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
48d00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
48d20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
48d40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48d60 0d 07 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 ..ZwPrePrepareEnlistment........
48d80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
48da0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
48dc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
48de0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
48e00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
48e20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
48e40 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 50 ..........>.............~..._ZwP
48e60 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 rePrepareEnlistment@8.__imp__ZwP
48e80 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f rePrepareEnlistment@8.__head_C__
48ea0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
48ec0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 30 34 lib_libwinapi_ntdll_a.dyews01804
48ee0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
48f00 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
48f20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
48f40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
48f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
48f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
48fa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
48fc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
48fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
49000 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
49020 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
49040 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 07 5a 77 50 72 65 50 72 65 70 61 72 65 ....................ZwPrePrepare
49060 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Complete........................
49080 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
490a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
490c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
490e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
49100 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
49120 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
49140 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 ......z..._ZwPrePrepareComplete@
49160 38 00 5f 5f 69 6d 70 5f 5f 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 8.__imp__ZwPrePrepareComplete@8.
49180 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
491a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
491c0 64 79 65 77 73 30 31 38 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01803.o/...1516160950..0...
491e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..684.......`.L...
49200 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
49220 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
49240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
49260 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
49280 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
492a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
492c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
492e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
49300 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
49320 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 07 5a 77 .........%....................Zw
49340 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 PowerInformation................
49360 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
49380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
493a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
493c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
493e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
49400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
49420 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 50 6f 77 65 72 49 6e 66 6f ..8.............x..._ZwPowerInfo
49440 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 rmation@20.__imp__ZwPowerInforma
49460 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@20.__head_C__Users_Peter_Co
49480 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
494a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01802.o/...15161609
494c0 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 50..0.....0.....100666..678.....
494e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
49500 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
49520 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
49540 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
49560 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
49580 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
495a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
495c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
495e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
49600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
49620 00 00 00 00 0a 07 5a 77 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 02 00 00 00 04 00 00 00 ......ZwPlugPlayControl.........
49640 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
49660 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
49680 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
496a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
496c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
496e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
49700 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 50 6c 75 67 50 ......6.............v..._ZwPlugP
49720 6c 61 79 43 6f 6e 74 72 6f 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 50 6c 75 67 50 6c 61 79 43 layControl@12.__imp__ZwPlugPlayC
49740 6f 6e 74 72 6f 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ontrol@12.__head_C__Users_Peter_
49760 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
49780 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 38 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01801.o/...151616
497a0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0950..0.....0.....100666..700...
497c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
497e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
49800 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
49820 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
49840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
49860 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
49880 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
498a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
498c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
498e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
49900 00 00 00 00 00 00 09 07 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ........ZwOpenTransactionManager
49920 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
49940 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
49960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
49980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
499a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
499c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
499e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
49a00 00 00 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f .._ZwOpenTransactionManager@24._
49a20 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 _imp__ZwOpenTransactionManager@2
49a40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
49a60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
49a80 61 00 64 79 65 77 73 30 31 38 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01800.o/...1516160950..0.
49aa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
49ac0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
49ae0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
49b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
49b20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
49b40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
49b60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
49b80 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
49ba0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
49bc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
49be0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 07 ...........%....................
49c00 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwOpenTransaction...............
49c20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
49c40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
49c60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
49c80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
49ca0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
49cc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
49ce0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 6.............v..._ZwOpenTransac
49d00 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e tion@20.__imp__ZwOpenTransaction
49d20 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
49d40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
49d60 6c 5f 61 00 64 79 65 77 73 30 31 37 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01799.o/...1516160950..
49d80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..662.......`.
49da0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
49dc0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
49de0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
49e00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
49e20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
49e40 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
49e60 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
49e80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
49ea0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
49ec0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
49ee0 07 07 5a 77 4f 70 65 6e 54 69 6d 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..ZwOpenTimer...................
49f00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
49f20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
49f40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
49f60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
49f80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
49fa0 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
49fc0 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 4f 70 65 6e 54 69 6d 65 72 40 31 32 00 ............j..._ZwOpenTimer@12.
49fe0 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__ZwOpenTimer@12.__head_C__
4a000 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4a020 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 39 38 lib_libwinapi_ntdll_a.dyews01798
4a040 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
4a060 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
4a080 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4a0a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4a100 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4a120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4a140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4a160 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
4a180 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4a1a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 07 5a 77 4f 70 65 6e 54 68 72 65 61 64 ....................ZwOpenThread
4a1c0 54 6f 6b 65 6e 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 TokenEx.........................
4a1e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4a200 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4a220 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4a240 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4a260 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4a280 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
4a2a0 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 ......z..._ZwOpenThreadTokenEx@2
4a2c0 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 0.__imp__ZwOpenThreadTokenEx@20.
4a2e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4a300 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
4a320 64 79 65 77 73 30 31 37 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01797.o/...1516160950..0...
4a340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
4a360 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
4a380 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
4a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4a3c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4a3e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4a400 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
4a420 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
4a440 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
4a460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4a480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 07 5a 77 .........%....................Zw
4a4a0 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 OpenThreadToken.................
4a4c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4a4e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4a500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4a520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4a540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4a560 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
4a580 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b ............v..._ZwOpenThreadTok
4a5a0 65 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 40 31 en@16.__imp__ZwOpenThreadToken@1
4a5c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
4a5e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
4a600 61 00 64 79 65 77 73 30 31 37 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01796.o/...1516160950..0.
4a620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..664.......`.L.
4a640 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
4a660 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
4a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4a6a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4a6c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4a6e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
4a700 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
4a720 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
4a740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4a760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 07 ...........%....................
4a780 5a 77 4f 70 65 6e 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ZwOpenThread....................
4a7a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4a7c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4a7e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4a800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4a820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4a840 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
4a860 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 40 31 36 00 5f ..........l..._ZwOpenThread@16._
4a880 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__ZwOpenThread@16.__head_C__
4a8a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4a8c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 39 35 lib_libwinapi_ntdll_a.dyews01795
4a8e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
4a900 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.L.............
4a920 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
4a940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4a9a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
4a9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
4a9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4aa00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
4aa20 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4aa40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 07 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c ....................ZwOpenSymbol
4aa60 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 icLinkObject....................
4aa80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4aaa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4aac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4aae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4ab00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4ab20 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
4ab40 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e .............._ZwOpenSymbolicLin
4ab60 6b 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 kObject@12.__imp__ZwOpenSymbolic
4ab80 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 LinkObject@12.__head_C__Users_Pe
4aba0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4abc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 39 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01794.o/...15
4abe0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160950..0.....0.....100666..66
4ac00 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......x............t
4ac20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
4ac40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4ac60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4aca0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
4acc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
4ace0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
4ad00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
4ad20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4ad40 00 00 00 00 00 00 00 00 00 00 02 07 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 00 02 00 00 00 04 00 ............ZwOpenSession.......
4ad60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4ad80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4ada0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4adc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4ade0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4ae00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
4ae20 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 4f 70 65 ......................n..._ZwOpe
4ae40 6e 53 65 73 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e nSession@12.__imp__ZwOpenSession
4ae60 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
4ae80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
4aea0 6c 5f 61 00 64 79 65 77 73 30 31 37 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01793.o/...1516160950..
4aec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
4aee0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
4af00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
4af20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4af40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4af60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4af80 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
4afa0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
4afc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
4afe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4b000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4b020 01 07 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..ZwOpenSemaphore...............
4b040 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4b060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4b080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4b0a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4b0c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4b0e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4b100 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 4f 70 65 6e 53 65 6d 61 70 ..2.............r..._ZwOpenSemap
4b120 68 6f 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 40 31 hore@12.__imp__ZwOpenSemaphore@1
4b140 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
4b160 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
4b180 61 00 64 79 65 77 73 30 31 37 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01792.o/...1516160950..0.
4b1a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..666.......`.L.
4b1c0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
4b1e0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
4b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4b220 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4b240 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4b260 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
4b280 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
4b2a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
4b2c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4b2e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ...........%....................
4b300 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ZwOpenSection...................
4b320 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4b340 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4b360 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4b380 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4b3a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4b3c0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
4b3e0 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 40 31 32 00 ..........n..._ZwOpenSection@12.
4b400 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 __imp__ZwOpenSection@12.__head_C
4b420 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4b440 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 6_lib_libwinapi_ntdll_a.dyews017
4b460 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 91.o/...1516160950..0.....0.....
4b480 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..690.......`.L...........
4b4a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4b4c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
4b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4b520 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4b540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4b560 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4b580 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
4b5a0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4b5c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 06 5a 77 4f 70 65 6e 52 65 73 6f .%....................ZwOpenReso
4b5e0 75 72 63 65 4d 61 6e 61 67 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 urceManager.....................
4b600 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4b620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4b640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4b660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4b680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4b6a0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
4b6c0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ........~..._ZwOpenResourceManag
4b6e0 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 er@20.__imp__ZwOpenResourceManag
4b700 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@20.__head_C__Users_Peter_Code
4b720 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
4b740 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01790.o/...1516160950
4b760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
4b780 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4b7a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
4b7c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4b7e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4b800 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4b820 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
4b840 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
4b860 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
4b880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4b8a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4b8c0 00 00 fe 06 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 ....ZwOpenRegistryTransaction...
4b8e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4b900 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4b920 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4b940 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4b960 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4b980 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
4b9a0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a ............F................._Z
4b9c0 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d wOpenRegistryTransaction@12.__im
4b9e0 70 5f 5f 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 p__ZwOpenRegistryTransaction@12.
4ba00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4ba20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
4ba40 64 79 65 77 73 30 31 37 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01789.o/...1516160950..0...
4ba60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
4ba80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4baa0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
4bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4bae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4bb00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4bb20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
4bb40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
4bb60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
4bb80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4bba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 06 5a 77 .........%....................Zw
4bbc0 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 OpenProcessTokenEx..............
4bbe0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4bc00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4bc20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4bc40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4bc60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4bc80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4bca0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 ..<.............|..._ZwOpenProce
4bcc0 73 73 54 6f 6b 65 6e 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 ssTokenEx@16.__imp__ZwOpenProces
4bce0 73 54 6f 6b 65 6e 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sTokenEx@16.__head_C__Users_Pete
4bd00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4bd20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 38 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01788.o/...1516
4bd40 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160950..0.....0.....100666..684.
4bd60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
4bd80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
4bda0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4bdc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4be00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
4be20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
4be40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
4be60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
4be80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4bea0 00 00 00 00 00 00 00 00 fc 06 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 00 00 00 ..........ZwOpenProcessToken....
4bec0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4bee0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4bf00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4bf20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4bf40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4bf60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
4bf80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
4bfa0 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 _ZwOpenProcessToken@12.__imp__Zw
4bfc0 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 OpenProcessToken@12.__head_C__Us
4bfe0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4c000 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 38 37 2e 6f b_libwinapi_ntdll_a.dyews01787.o
4c020 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
4c040 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..666.......`.L.......x.......
4c060 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
4c080 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4c0e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
4c100 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
4c120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4c140 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
4c160 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4c180 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 06 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 00 ..................ZwOpenProcess.
4c1a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4c1c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4c1e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4c200 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4c220 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4c240 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
4c260 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
4c280 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 50 _ZwOpenProcess@16.__imp__ZwOpenP
4c2a0 72 6f 63 65 73 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rocess@16.__head_C__Users_Peter_
4c2c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4c2e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01786.o/...151616
4c300 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0950..0.....0.....100666..696...
4c320 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
4c340 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
4c360 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4c380 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4c3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4c3c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
4c3e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
4c400 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
4c420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
4c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4c460 00 00 00 00 00 00 fa 06 5a 77 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 ........ZwOpenPrivateNamespace..
4c480 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4c4a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4c4c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4c4e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4c500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4c520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
4c540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
4c560 00 00 5f 5a 77 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f 69 .._ZwOpenPrivateNamespace@16.__i
4c580 6d 70 5f 5f 5a 77 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f mp__ZwOpenPrivateNamespace@16.__
4c5a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4c5c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
4c5e0 65 77 73 30 31 37 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01785.o/...1516160950..0.....
4c600 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
4c620 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
4c640 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
4c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4c680 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4c6a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
4c6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4c6e0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
4c700 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
4c720 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4c740 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 06 5a 77 4f 70 .......%....................ZwOp
4c760 65 6e 50 61 72 74 69 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 enPartition.....................
4c780 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4c7a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4c7c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4c7e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4c800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4c820 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
4c840 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 40 31 ..........r..._ZwOpenPartition@1
4c860 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 40 31 32 00 5f 5f 68 65 2.__imp__ZwOpenPartition@12.__he
4c880 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4c8a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
4c8c0 73 30 31 37 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01784.o/...1516160950..0.....0.
4c8e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
4c900 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4c920 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
4c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
4c9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4c9c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
4c9e0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
4ca00 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4ca20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 06 5a 77 4f 70 65 6e .....%....................ZwOpen
4ca40 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ObjectAuditAlarm................
4ca60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4ca80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4caa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4cac0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4cae0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4cb00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4cb20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 4f 70 65 6e 4f 62 6a 65 63 ..@................._ZwOpenObjec
4cb40 74 41 75 64 69 74 41 6c 61 72 6d 40 34 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4f 62 6a 65 tAuditAlarm@48.__imp__ZwOpenObje
4cb60 63 74 41 75 64 69 74 41 6c 61 72 6d 40 34 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ctAuditAlarm@48.__head_C__Users_
4cb80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
4cba0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 38 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01783.o/...
4cbc0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
4cbe0 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
4cc00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
4cc20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4cc40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4cc80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
4cca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
4ccc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4cce0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
4cd00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4cd20 00 00 00 00 00 00 00 00 00 00 00 00 f7 06 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 00 00 02 00 00 00 ..............ZwOpenMutant......
4cd40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4cd60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4cd80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4cda0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4cdc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4cde0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
4ce00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 4f ..........,.............l..._ZwO
4ce20 70 65 6e 4d 75 74 61 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 penMutant@12.__imp__ZwOpenMutant
4ce40 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
4ce60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
4ce80 6c 5f 61 00 64 79 65 77 73 30 31 37 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01782.o/...1516160950..
4cea0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
4cec0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
4cee0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
4cf00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4cf20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4cf40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4cf60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
4cf80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
4cfa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
4cfc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4cfe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4d000 f6 06 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..ZwOpenKeyedEvent..............
4d020 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4d040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4d060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4d080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4d0a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4d0c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4d0e0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 4f 70 65 6e 4b 65 79 65 64 ..4.............t..._ZwOpenKeyed
4d100 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 Event@12.__imp__ZwOpenKeyedEvent
4d120 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
4d140 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
4d160 6c 5f 61 00 64 79 65 77 73 30 31 37 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01781.o/...1516160950..
4d180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
4d1a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4d1c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
4d1e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4d200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4d220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4d240 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
4d260 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
4d280 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
4d2a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4d2c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4d2e0 f5 06 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 02 00 00 00 04 00 00 00 ..ZwOpenKeyTransactedEx.........
4d300 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4d320 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4d340 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4d360 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4d380 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4d3a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
4d3c0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 4f 70 65 6e 4b ......>.............~..._ZwOpenK
4d3e0 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4b eyTransactedEx@20.__imp__ZwOpenK
4d400 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eyTransactedEx@20.__head_C__User
4d420 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4d440 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 38 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews01780.o/.
4d460 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
4d480 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
4d4a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
4d4c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4d520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
4d540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
4d560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4d580 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
4d5a0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4d5c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 06 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 ................ZwOpenKeyTransac
4d5e0 74 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ted.............................
4d600 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4d620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4d640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4d660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4d680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4d6a0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
4d6c0 02 00 7a 00 00 00 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 31 36 00 5f 5f ..z..._ZwOpenKeyTransacted@16.__
4d6e0 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 31 36 00 5f 5f 68 65 imp__ZwOpenKeyTransacted@16.__he
4d700 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4d720 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
4d740 73 30 31 37 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01779.o/...1516160950..0.....0.
4d760 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..662.......`.L.......
4d780 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
4d7a0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
4d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d800 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
4d820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4d840 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
4d860 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
4d880 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4d8a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 06 5a 77 4f 70 65 6e .....%....................ZwOpen
4d8c0 4b 65 79 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 KeyEx...........................
4d8e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4d900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4d920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4d940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4d960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4d980 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
4d9a0 00 00 02 00 6a 00 00 00 5f 5a 77 4f 70 65 6e 4b 65 79 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a ....j..._ZwOpenKeyEx@16.__imp__Z
4d9c0 77 4f 70 65 6e 4b 65 79 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 wOpenKeyEx@16.__head_C__Users_Pe
4d9e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4da00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 37 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01778.o/...15
4da20 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160950..0.....0.....100666..65
4da40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......t............t
4da60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
4da80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4daa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4dae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
4db00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
4db20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
4db40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
4db60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4db80 00 00 00 00 00 00 00 00 00 00 f2 06 5a 77 4f 70 65 6e 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 ............ZwOpenKey...........
4dba0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4dbc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4dbe0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4dc00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4dc20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4dc40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4dc60 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5a 77 4f 70 65 6e 4b 65 79 ....&.............f..._ZwOpenKey
4dc80 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 @12.__imp__ZwOpenKey@12.__head_C
4dca0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4dcc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 6_lib_libwinapi_ntdll_a.dyews017
4dce0 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516160950..0.....0.....
4dd00 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..674.......`.L.......|...
4dd20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4dd40 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
4dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4dda0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
4ddc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4dde0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
4de00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
4de20 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4de40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 06 5a 77 4f 70 65 6e 4a 6f 62 4f .%....................ZwOpenJobO
4de60 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 bject...........................
4de80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4dea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4dec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4dee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4df00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4df20 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
4df40 00 00 02 00 72 00 00 00 5f 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d ....r..._ZwOpenJobObject@12.__im
4df60 70 5f 5f 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__ZwOpenJobObject@12.__head_C__
4df80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4dfa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 37 36 lib_libwinapi_ntdll_a.dyews01776
4dfc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
4dfe0 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..684.......`.L.............
4e000 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4e020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4e080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4e0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4e0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4e0e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
4e100 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4e120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 06 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 ....................ZwOpenIoComp
4e140 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 letion..........................
4e160 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4e180 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4e1a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4e1c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4e1e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4e200 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
4e220 00 00 00 00 02 00 78 00 00 00 5f 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 ......x..._ZwOpenIoCompletion@12
4e240 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 5f .__imp__ZwOpenIoCompletion@12.__
4e260 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4e280 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
4e2a0 65 77 73 30 31 37 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01775.o/...1516160950..0.....
4e2c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..660.......`.L.....
4e2e0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
4e300 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
4e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4e340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4e360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
4e380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4e3a0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
4e3c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
4e3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4e400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 06 5a 77 4f 70 .......%....................ZwOp
4e420 65 6e 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 enFile..........................
4e440 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4e460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4e480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4e4a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4e4c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4e4e0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
4e500 00 00 00 00 02 00 68 00 00 00 5f 5a 77 4f 70 65 6e 46 69 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f ......h..._ZwOpenFile@24.__imp__
4e520 5a 77 4f 70 65 6e 46 69 6c 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ZwOpenFile@24.__head_C__Users_Pe
4e540 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4e560 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 37 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01774.o/...15
4e580 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160950..0.....0.....100666..67
4e5a0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
4e5c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
4e5e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4e600 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4e640 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
4e660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
4e680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
4e6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
4e6c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4e6e0 00 00 00 00 00 00 00 00 00 00 ee 06 5a 77 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 00 00 02 00 ............ZwOpenEventPair.....
4e700 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4e720 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4e740 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4e760 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4e780 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4e7a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
4e7c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a ............2.............r..._Z
4e7e0 77 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 45 wOpenEventPair@12.__imp__ZwOpenE
4e800 76 65 6e 74 50 61 69 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ventPair@12.__head_C__Users_Pete
4e820 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4e840 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 37 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01773.o/...1516
4e860 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160950..0.....0.....100666..662.
4e880 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
4e8a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
4e8c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4e8e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4e920 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
4e940 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
4e960 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
4e980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
4e9a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4e9c0 00 00 00 00 00 00 00 00 ed 06 5a 77 4f 70 65 6e 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 ..........ZwOpenEvent...........
4e9e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4ea00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4ea20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4ea40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4ea60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4ea80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
4eaa0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 4f 70 65 6e 45 ......*.............j..._ZwOpenE
4eac0 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 45 76 65 6e 74 40 31 32 00 5f 5f vent@12.__imp__ZwOpenEvent@12.__
4eae0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4eb00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
4eb20 65 77 73 30 31 37 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01772.o/...1516160950..0.....
4eb40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..676.......`.L.....
4eb60 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
4eb80 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
4eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4ebc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4ebe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
4ec00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4ec20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
4ec40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
4ec60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4ec80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 06 5a 77 4f 70 .......%....................ZwOp
4eca0 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 enEnlistment....................
4ecc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4ece0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4ed00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4ed20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4ed40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4ed60 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
4ed80 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 ..........t..._ZwOpenEnlistment@
4eda0 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 20.__imp__ZwOpenEnlistment@20.__
4edc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4ede0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
4ee00 65 77 73 30 31 37 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01771.o/...1516160950..0.....
4ee20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
4ee40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4ee60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
4ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4eea0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4eec0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
4eee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4ef00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
4ef20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
4ef40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4ef60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 06 5a 77 4f 70 .......%....................ZwOp
4ef80 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 enDirectoryObject...............
4efa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4efc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4efe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4f000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4f020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4f040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4f060 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f >.............~..._ZwOpenDirecto
4f080 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f ryObject@12.__imp__ZwOpenDirecto
4f0a0 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ryObject@12.__head_C__Users_Pete
4f0c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4f0e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 37 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01770.o/...1516
4f100 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160950..0.....0.....100666..690.
4f120 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
4f140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
4f160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4f180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4f1c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
4f1e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
4f200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
4f220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
4f240 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4f260 00 00 00 00 00 00 00 00 ea 06 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 00 ..........ZwNotifyChangeSession.
4f280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4f2a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4f2c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4f2e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4f300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4f320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
4f340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
4f360 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5f 69 6d 70 5f _ZwNotifyChangeSession@32.__imp_
4f380 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5f 68 65 61 64 _ZwNotifyChangeSession@32.__head
4f3a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4f3c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
4f3e0 31 37 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1769.o/...1516160950..0.....0...
4f400 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..708.......`.L.........
4f420 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4f440 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
4f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4f4a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
4f4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4f4e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
4f500 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
4f520 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4f540 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 06 5a 77 4e 6f 74 69 66 79 ...%....................ZwNotify
4f560 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ChangeMultipleKeys..............
4f580 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4f5a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4f5c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4f5e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4f600 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4f620 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
4f640 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 4e 6f 74 69 66 79 43 ....H................._ZwNotifyC
4f660 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f hangeMultipleKeys@48.__imp__ZwNo
4f680 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f 5f 68 65 61 64 tifyChangeMultipleKeys@48.__head
4f6a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4f6c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
4f6e0 31 37 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1768.o/...1516160950..0.....0...
4f700 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..678.......`.L.......|.
4f720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4f740 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
4f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4f7a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
4f7c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4f7e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
4f800 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
4f820 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4f840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 06 5a 77 4e 6f 74 69 66 79 ...%....................ZwNotify
4f860 43 68 61 6e 67 65 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ChangeKey.......................
4f880 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4f8a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4f8c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f8e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f920 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
4f940 00 00 00 00 02 00 76 00 00 00 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 40 34 30 00 ......v..._ZwNotifyChangeKey@40.
4f960 5f 5f 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 40 34 30 00 5f 5f 68 65 __imp__ZwNotifyChangeKey@40.__he
4f980 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4f9a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
4f9c0 73 30 31 37 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01767.o/...1516160950..0.....0.
4f9e0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..714.......`.L.......
4fa00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4fa20 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
4fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fa80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
4faa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4fac0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
4fae0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
4fb00 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4fb20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 06 5a 77 4e 6f 74 69 .....%....................ZwNoti
4fb40 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 02 00 00 00 04 00 00 00 fyChangeDirectoryFileEx.........
4fb60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4fb80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4fba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4fbc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4fbe0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4fc00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
4fc20 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 4e 6f 74 69 66 ......N................._ZwNotif
4fc40 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f yChangeDirectoryFileEx@40.__imp_
4fc60 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 _ZwNotifyChangeDirectoryFileEx@4
4fc80 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
4fca0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
4fcc0 61 00 64 79 65 77 73 30 31 37 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01766.o/...1516160950..0.
4fce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
4fd00 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4fd20 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
4fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4fd60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4fd80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4fda0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
4fdc0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
4fde0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
4fe00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4fe20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 06 ...........%....................
4fe40 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 00 02 00 ZwNotifyChangeDirectoryFile.....
4fe60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4fe80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4fea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4fec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4fee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4ff00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
4ff20 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a ............J................._Z
4ff40 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 00 5f 5f wNotifyChangeDirectoryFile@36.__
4ff60 69 6d 70 5f 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 imp__ZwNotifyChangeDirectoryFile
4ff80 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @36.__head_C__Users_Peter_Code_w
4ffa0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
4ffc0 6c 5f 61 00 64 79 65 77 73 30 31 37 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01765.o/...1516160950..
4ffe0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
50000 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
50020 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
50040 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
50060 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
50080 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
500a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
500c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
500e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
50100 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
50120 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
50140 e5 06 5a 77 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 04 00 00 00 ..ZwModifyDriverEntry...........
50160 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
50180 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
501a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
501c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
501e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
50200 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
50220 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 4d 6f 64 69 66 ......8.............x..._ZwModif
50240 79 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 6f 64 69 66 79 44 72 yDriverEntry@4.__imp__ZwModifyDr
50260 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 iverEntry@4.__head_C__Users_Pete
50280 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
502a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 36 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01764.o/...1516
502c0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160950..0.....0.....100666..676.
502e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
50300 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
50320 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
50340 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
50360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
50380 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
503a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
503c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
503e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
50400 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
50420 00 00 00 00 00 00 00 00 e4 06 5a 77 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 02 00 00 00 ..........ZwModifyBootEntry.....
50440 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
50460 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
50480 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
504a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
504c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
504e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
50500 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 4d ..........4.............t..._ZwM
50520 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 6f 64 69 66 79 odifyBootEntry@4.__imp__ZwModify
50540 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 BootEntry@4.__head_C__Users_Pete
50560 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
50580 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 36 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01763.o/...1516
505a0 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160950..0.....0.....100666..684.
505c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
505e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
50600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
50620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
50640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
50660 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
50680 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
506a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
506c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
506e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
50700 00 00 00 00 00 00 00 00 e3 06 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 00 00 00 ..........ZwMapViewOfSection....
50720 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
50740 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
50760 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
50780 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
507a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
507c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
507e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
50800 5f 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 _ZwMapViewOfSection@40.__imp__Zw
50820 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 MapViewOfSection@40.__head_C__Us
50840 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
50860 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 36 32 2e 6f b_libwinapi_ntdll_a.dyews01762.o
50880 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
508a0 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..714.......`.L...............
508c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
508e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
50900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
50920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
50940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
50960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
50980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
509a0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
509c0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
509e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 06 5a 77 4d 61 70 55 73 65 72 50 68 79 73 69 ..................ZwMapUserPhysi
50a00 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 calPagesScatter.................
50a20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
50a40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
50a60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
50a80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
50aa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
50ac0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
50ae0 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 4d 61 70 55 73 65 72 50 68 79 73 69 63 ................_ZwMapUserPhysic
50b00 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 55 73 alPagesScatter@12.__imp__ZwMapUs
50b20 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 40 31 32 00 5f 5f 68 65 61 64 erPhysicalPagesScatter@12.__head
50b40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
50b60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
50b80 31 37 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1761.o/...1516160950..0.....0...
50ba0 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
50bc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
50be0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
50c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
50c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
50c40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
50c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
50c80 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
50ca0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
50cc0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
50ce0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 06 5a 77 4d 61 70 55 73 65 ...%....................ZwMapUse
50d00 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rPhysicalPages..................
50d20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
50d40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
50d60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
50d80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
50da0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
50dc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
50de0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 4d 61 70 55 73 65 72 50 68 79 73 @................._ZwMapUserPhys
50e00 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 55 73 65 72 50 68 79 icalPages@12.__imp__ZwMapUserPhy
50e20 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sicalPages@12.__head_C__Users_Pe
50e40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
50e60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 36 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01760.o/...15
50e80 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160950..0.....0.....100666..67
50ea0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......|............t
50ec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
50ee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
50f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
50f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
50f40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
50f60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
50f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
50fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
50fc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
50fe0 00 00 00 00 00 00 00 00 00 00 e0 06 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 00 00 00 02 00 ............ZwMapCMFModule......
51000 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
51020 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
51040 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
51060 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
51080 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
510a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
510c0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a ............0.............p..._Z
510e0 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 70 43 4d 46 wMapCMFModule@24.__imp__ZwMapCMF
51100 4d 6f 64 75 6c 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Module@24.__head_C__Users_Peter_
51120 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
51140 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01759.o/...151616
51160 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0950..0.....0.....100666..678...
51180 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
511a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
511c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
511e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
51200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
51220 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
51240 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
51260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
51280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
512a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
512c0 00 00 00 00 00 00 df 06 5a 77 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 02 00 00 00 04 00 ........ZwManagePartition.......
512e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
51300 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
51320 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
51340 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
51360 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
51380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
513a0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 4d 61 6e ........6.............v..._ZwMan
513c0 61 67 65 50 61 72 74 69 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 6e 61 67 65 50 agePartition@20.__imp__ZwManageP
513e0 61 72 74 69 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 artition@20.__head_C__Users_Pete
51400 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
51420 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 35 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01758.o/...1516
51440 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160950..0.....0.....100666..688.
51460 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
51480 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
514a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
514c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
514e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
51500 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
51520 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
51540 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
51560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
51580 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
515a0 00 00 00 00 00 00 00 00 de 06 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 ..........ZwMakeTemporaryObject.
515c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
515e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
51600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
51620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
51640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
51660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
51680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............<.............|...
516a0 5f 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f _ZwMakeTemporaryObject@4.__imp__
516c0 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 ZwMakeTemporaryObject@4.__head_C
516e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
51700 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 6_lib_libwinapi_ntdll_a.dyews017
51720 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 57.o/...1516160950..0.....0.....
51740 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..688.......`.L...........
51760 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
51780 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
517a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
517c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
517e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
51800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
51820 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
51840 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
51860 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
51880 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 06 5a 77 4d 61 6b 65 50 65 72 6d .%....................ZwMakePerm
518a0 61 6e 65 6e 74 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 anentObject.....................
518c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
518e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
51900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
51920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
51940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
51960 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
51980 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 ........|..._ZwMakePermanentObje
519a0 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 ct@4.__imp__ZwMakePermanentObjec
519c0 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
519e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
51a00 6c 5f 61 00 64 79 65 77 73 30 31 37 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01756.o/...1516160950..
51a20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
51a40 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
51a60 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
51a80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
51aa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
51ac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
51ae0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
51b00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
51b20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
51b40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
51b60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
51b80 dc 06 5a 77 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 ..ZwLockVirtualMemory...........
51ba0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
51bc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
51be0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
51c00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
51c20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
51c40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
51c60 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 4c 6f 63 6b 56 ......:.............z..._ZwLockV
51c80 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 63 6b 56 69 72 irtualMemory@16.__imp__ZwLockVir
51ca0 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@16.__head_C__Users_Pe
51cc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
51ce0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 35 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01755.o/...15
51d00 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160950..0.....0.....100666..67
51d20 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
51d40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
51d60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
51d80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
51da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
51dc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
51de0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
51e00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
51e20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
51e40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
51e60 00 00 00 00 00 00 00 00 00 00 db 06 5a 77 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 02 00 ............ZwLockRegistryKey...
51e80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
51ea0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
51ec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
51ee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
51f00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
51f20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
51f40 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a ............4.............t..._Z
51f60 77 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 63 6b wLockRegistryKey@4.__imp__ZwLock
51f80 52 65 67 69 73 74 72 79 4b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 RegistryKey@4.__head_C__Users_Pe
51fa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
51fc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 35 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01754.o/...15
51fe0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160950..0.....0.....100666..70
52000 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
52020 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
52040 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
52060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
52080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
520a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
520c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
520e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
52100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
52120 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
52140 00 00 00 00 00 00 00 00 00 00 da 06 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 ............ZwLockProductActivat
52160 69 6f 6e 4b 65 79 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ionKeys.........................
52180 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
521a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
521c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
521e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
52200 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
52220 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
52240 00 00 00 00 02 00 88 00 00 00 5f 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 .........._ZwLockProductActivati
52260 6f 6e 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 onKeys@8.__imp__ZwLockProductAct
52280 69 76 61 74 69 6f 6e 4b 65 79 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ivationKeys@8.__head_C__Users_Pe
522a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
522c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 35 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01753.o/...15
522e0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160950..0.....0.....100666..66
52300 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......x............t
52320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
52340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
52360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
52380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
523a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
523c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
523e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
52400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
52420 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
52440 00 00 00 00 00 00 00 00 00 00 d9 06 5a 77 4c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 ............ZwLockFile..........
52460 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
52480 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
524a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
524c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
524e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
52500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
52520 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 4c 6f 63 ........(.............h..._ZwLoc
52540 6b 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 63 6b 46 69 6c 65 40 34 30 00 5f 5f kFile@40.__imp__ZwLockFile@40.__
52560 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
52580 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
525a0 65 77 73 30 31 37 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01752.o/...1516160950..0.....
525c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..662.......`.L.....
525e0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
52600 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
52620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
52640 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
52660 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
52680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
526a0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
526c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
526e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
52700 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 06 5a 77 4c 6f .......%....................ZwLo
52720 61 64 4b 65 79 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 adKeyEx.........................
52740 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
52760 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
52780 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
527a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
527c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
527e0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
52800 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 4c 6f 61 64 4b 65 79 45 78 40 33 32 00 5f 5f 69 6d 70 5f ......j..._ZwLoadKeyEx@32.__imp_
52820 5f 5a 77 4c 6f 61 64 4b 65 79 45 78 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _ZwLoadKeyEx@32.__head_C__Users_
52840 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
52860 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 35 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01751.o/...
52880 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
528a0 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 652.......`.L.......t...........
528c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
528e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
52900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
52920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
52940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
52960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
52980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
529a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
529c0 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
529e0 00 00 00 00 00 00 00 00 00 00 00 00 d7 06 5a 77 4c 6f 61 64 4b 65 79 00 02 00 00 00 04 00 00 00 ..............ZwLoadKey.........
52a00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
52a20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
52a40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
52a60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
52a80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
52aa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
52ac0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5a 77 4c 6f 61 64 4b ......$.............d..._ZwLoadK
52ae0 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 ey@8.__imp__ZwLoadKey@8.__head_C
52b00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
52b20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 6_lib_libwinapi_ntdll_a.dyews017
52b40 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 50.o/...1516160950..0.....0.....
52b60 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..660.......`.L.......x...
52b80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
52ba0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
52bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
52be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
52c00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
52c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
52c40 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
52c60 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
52c80 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
52ca0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 06 5a 77 4c 6f 61 64 4b 65 79 32 .%....................ZwLoadKey2
52cc0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
52ce0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
52d00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
52d20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
52d40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
52d60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
52d80 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
52da0 68 00 00 00 5f 5a 77 4c 6f 61 64 4b 65 79 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 h..._ZwLoadKey2@12.__imp__ZwLoad
52dc0 4b 65 79 32 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Key2@12.__head_C__Users_Peter_Co
52de0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
52e00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01749.o/...15161609
52e20 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 50..0.....0.....100666..670.....
52e40 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
52e60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
52e80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
52ea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
52ec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
52ee0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
52f00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
52f20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
52f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
52f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
52f80 00 00 00 00 d5 06 5a 77 4c 6f 61 64 48 6f 74 50 61 74 63 68 00 00 00 00 02 00 00 00 04 00 00 00 ......ZwLoadHotPatch............
52fa0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
52fc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
52fe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
53000 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
53020 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
53040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
53060 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 4c 6f 61 64 48 ....................n..._ZwLoadH
53080 6f 74 50 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 48 6f 74 50 61 74 63 68 40 otPatch@8.__imp__ZwLoadHotPatch@
530a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
530c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
530e0 61 00 64 79 65 77 73 30 31 37 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01748.o/...1516160950..0.
53100 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
53120 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
53140 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
53160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
53180 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
531a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
531c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
531e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
53200 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
53220 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
53240 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 06 ...........%....................
53260 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwLoadEnclaveData...............
53280 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
532a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
532c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
532e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
53300 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
53320 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
53340 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 6.............v..._ZwLoadEnclave
53360 44 61 74 61 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 Data@36.__imp__ZwLoadEnclaveData
53380 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @36.__head_C__Users_Peter_Code_w
533a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
533c0 6c 5f 61 00 64 79 65 77 73 30 31 37 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01747.o/...1516160950..
533e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..662.......`.
53400 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
53420 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
53440 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
53460 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
53480 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
534a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
534c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
534e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
53500 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
53520 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
53540 d3 06 5a 77 4c 6f 61 64 44 72 69 76 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..ZwLoadDriver..................
53560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
53580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
535a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
535c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
535e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
53600 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
53620 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 4c 6f 61 64 44 72 69 76 65 72 40 34 00 ............j..._ZwLoadDriver@4.
53640 5f 5f 69 6d 70 5f 5f 5a 77 4c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__ZwLoadDriver@4.__head_C__
53660 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
53680 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 34 36 lib_libwinapi_ntdll_a.dyews01746
536a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
536c0 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..662.......`.L.......x.....
536e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
53700 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
53720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
53740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
53760 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
53780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
537a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
537c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
537e0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
53800 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 06 5a 77 4c 69 73 74 65 6e 50 6f 72 74 ....................ZwListenPort
53820 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
53840 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
53860 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
53880 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
538a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
538c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
538e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................*.............j.
53900 00 00 5f 5a 77 4c 69 73 74 65 6e 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 4c 69 73 74 65 .._ZwListenPort@8.__imp__ZwListe
53920 6e 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nPort@8.__head_C__Users_Peter_Co
53940 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
53960 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01745.o/...15161609
53980 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 50..0.....0.....100666..694.....
539a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
539c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
539e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
53a00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
53a20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
53a40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
53a60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
53a80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
53aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
53ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
53ae0 00 00 00 00 d1 06 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 00 00 00 ......ZwIsUILanguageComitted....
53b00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
53b20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
53b40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
53b60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
53b80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
53ba0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
53bc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
53be0 5f 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 40 30 00 5f 5f 69 6d 70 5f _ZwIsUILanguageComitted@0.__imp_
53c00 5f 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 40 30 00 5f 5f 68 65 61 64 _ZwIsUILanguageComitted@0.__head
53c20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
53c40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
53c60 31 37 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1744.o/...1516160950..0.....0...
53c80 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..700.......`.L.........
53ca0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
53cc0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
53ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
53d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
53d20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
53d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
53d60 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
53d80 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
53da0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
53dc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 06 5a 77 49 73 53 79 73 74 ...%....................ZwIsSyst
53de0 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 emResumeAutomatic...............
53e00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
53e20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
53e40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
53e60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
53e80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
53ea0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
53ec0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 49 73 53 79 73 74 65 6d 52 65 73 D................._ZwIsSystemRes
53ee0 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 49 73 53 79 73 74 65 6d umeAutomatic@0.__imp__ZwIsSystem
53f00 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ResumeAutomatic@0.__head_C__User
53f20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
53f40 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 34 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews01743.o/.
53f60 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
53f80 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
53fa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
53fc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
53fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
54000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
54020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
54040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
54060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
54080 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
540a0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
540c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 06 5a 77 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 ................ZwIsProcessInJob
540e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
54100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
54120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
54140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
54160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
54180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
541a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
541c0 00 00 5f 5a 77 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 49 .._ZwIsProcessInJob@8.__imp__ZwI
541e0 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sProcessInJob@8.__head_C__Users_
54200 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
54220 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 34 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01742.o/...
54240 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
54260 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
54280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
542a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
542c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
542e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
54300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
54320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
54340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
54360 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
54380 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
543a0 00 00 00 00 00 00 00 00 00 00 00 00 ce 06 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 ..............ZwInitiatePowerAct
543c0 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ion.............................
543e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
54400 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
54420 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
54440 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
54460 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
54480 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
544a0 7e 00 00 00 5f 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 40 31 36 00 5f 5f ~..._ZwInitiatePowerAction@16.__
544c0 69 6d 70 5f 5f 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 40 31 36 00 5f 5f imp__ZwInitiatePowerAction@16.__
544e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
54500 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
54520 65 77 73 30 31 37 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01741.o/...1516160950..0.....
54540 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
54560 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
54580 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
545a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
545c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
545e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
54600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
54620 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
54640 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
54660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
54680 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 06 5a 77 49 6e .......%....................ZwIn
546a0 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 itializeRegistry................
546c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
546e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
54700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
54720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
54740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
54760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
54780 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 52 :.............z..._ZwInitializeR
547a0 65 67 69 73 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 egistry@4.__imp__ZwInitializeReg
547c0 69 73 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f istry@4.__head_C__Users_Peter_Co
547e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
54800 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01740.o/...15161609
54820 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 50..0.....0.....100666..688.....
54840 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
54860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
54880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
548a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
548c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
548e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
54900 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
54920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
54940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
54960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
54980 00 00 00 00 cc 06 5a 77 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 00 02 00 00 00 ......ZwInitializeNlsFiles......
549a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
549c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
549e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
54a00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
54a20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
54a40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
54a60 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 49 ..........<.............|..._ZwI
54a80 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 49 6e nitializeNlsFiles@12.__imp__ZwIn
54aa0 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 itializeNlsFiles@12.__head_C__Us
54ac0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
54ae0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 33 39 2e 6f b_libwinapi_ntdll_a.dyews01739.o
54b00 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
54b20 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
54b40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
54b60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
54b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
54ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
54bc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
54be0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
54c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
54c20 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
54c40 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
54c60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 06 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e ..................ZwInitializeEn
54c80 63 6c 61 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 clave...........................
54ca0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
54cc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
54ce0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
54d00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
54d20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
54d40 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
54d60 00 00 02 00 7a 00 00 00 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 ....z..._ZwInitializeEnclave@20.
54d80 5f 5f 69 6d 70 5f 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f __imp__ZwInitializeEnclave@20.__
54da0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
54dc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
54de0 65 77 73 30 31 37 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01738.o/...1516160950..0.....
54e00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
54e20 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
54e40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
54e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
54e80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
54ea0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
54ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
54ee0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
54f00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
54f20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
54f40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 06 5a 77 49 6d .......%....................ZwIm
54f60 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 personateThread.................
54f80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
54fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
54fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
54fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
55000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
55020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
55040 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 :.............z..._ZwImpersonate
55060 54 68 72 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 Thread@12.__imp__ZwImpersonateTh
55080 72 65 61 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f read@12.__head_C__Users_Peter_Co
550a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
550c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01737.o/...15161609
550e0 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 50..0.....0.....100666..700.....
55100 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
55120 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
55140 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
55160 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
55180 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
551a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
551c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
551e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
55200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
55220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
55240 00 00 00 00 c9 06 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 ......ZwImpersonateClientOfPort.
55260 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
55280 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
552a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
552c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
552e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
55300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
55320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
55340 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 38 00 5f 5f 69 _ZwImpersonateClientOfPort@8.__i
55360 6d 70 5f 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 38 00 mp__ZwImpersonateClientOfPort@8.
55380 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
553a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
553c0 64 79 65 77 73 30 31 37 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01736.o/...1516160950..0...
553e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
55400 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
55420 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
55440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
55460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
55480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
554a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
554c0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
554e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
55500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
55520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 06 5a 77 .........%....................Zw
55540 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 ImpersonateAnonymousToken.......
55560 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
55580 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
555a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
555c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
555e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
55600 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
55620 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 49 ..........H................._ZwI
55640 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 00 5f 5f 69 6d 70 mpersonateAnonymousToken@4.__imp
55660 5f 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 00 __ZwImpersonateAnonymousToken@4.
55680 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
556a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
556c0 64 79 65 77 73 30 31 37 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01735.o/...1516160950..0...
556e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..674.......`.L...
55700 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
55720 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
55740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
55760 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
55780 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
557a0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
557c0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
557e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
55800 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
55820 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 06 5a 77 .........%....................Zw
55840 47 65 74 57 72 69 74 65 57 61 74 63 68 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 GetWriteWatch...................
55860 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
55880 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
558a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
558c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
558e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
55900 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
55920 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 68 ............r..._ZwGetWriteWatch
55940 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 38 00 5f 5f @28.__imp__ZwGetWriteWatch@28.__
55960 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
55980 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
559a0 65 77 73 30 31 37 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01734.o/...1516160950..0.....
559c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..724.......`.L.....
559e0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
55a00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
55a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
55a40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
55a60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
55a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
55aa0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
55ac0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
55ae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
55b00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 06 5a 77 47 65 .......%....................ZwGe
55b20 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 00 02 00 tNotificationResourceManager....
55b40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
55b60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
55b80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
55ba0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
55bc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
55be0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
55c00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 5a ............T................._Z
55c20 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 wGetNotificationResourceManager@
55c40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 28.__imp__ZwGetNotificationResou
55c60 72 63 65 4d 61 6e 61 67 65 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rceManager@28.__head_C__Users_Pe
55c80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
55ca0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 33 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01733.o/...15
55cc0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160950..0.....0.....100666..68
55ce0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
55d00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
55d20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
55d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
55d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
55d80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
55da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
55dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
55de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
55e00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
55e20 00 00 00 00 00 00 00 00 00 00 c5 06 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 00 ............ZwGetNlsSectionPtr..
55e40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
55e60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
55e80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
55ea0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
55ec0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
55ee0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
55f00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................8.............x.
55f20 00 00 5f 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 40 32 30 00 5f 5f 69 6d 70 5f 5f .._ZwGetNlsSectionPtr@20.__imp__
55f40 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f ZwGetNlsSectionPtr@20.__head_C__
55f60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
55f80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 33 32 lib_libwinapi_ntdll_a.dyews01732
55fa0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
55fc0 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..674.......`.L.......|.....
55fe0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
56000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
56020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
56040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
56060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
56080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
560a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
560c0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
560e0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
56100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 06 5a 77 47 65 74 4e 65 78 74 54 68 72 ....................ZwGetNextThr
56120 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ead.............................
56140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
56160 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
56180 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
561a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
561c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
561e0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
56200 02 00 72 00 00 00 5f 5a 77 47 65 74 4e 65 78 74 54 68 72 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f ..r..._ZwGetNextThread@24.__imp_
56220 5f 5a 77 47 65 74 4e 65 78 74 54 68 72 65 61 64 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _ZwGetNextThread@24.__head_C__Us
56240 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
56260 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 33 31 2e 6f b_libwinapi_ntdll_a.dyews01731.o
56280 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
562a0 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
562c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
562e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
56300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
56320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
56340 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
56360 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
56380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
563a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
563c0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
563e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 06 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 ..................ZwGetNextProce
56400 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ss..............................
56420 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
56440 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
56460 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
56480 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
564a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
564c0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
564e0 74 00 00 00 5f 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f t..._ZwGetNextProcess@20.__imp__
56500 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ZwGetNextProcess@20.__head_C__Us
56520 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
56540 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 33 30 2e 6f b_libwinapi_ntdll_a.dyews01730.o
56560 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
56580 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.L...............
565a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
565c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
565e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
56600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
56620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
56640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
56660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
56680 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
566a0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
566c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 06 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 ..................ZwGetMUIRegist
566e0 72 79 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ryInfo..........................
56700 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
56720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
56740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
56760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
56780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
567a0 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
567c0 00 00 02 00 7c 00 00 00 5f 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 40 31 32 ....|..._ZwGetMUIRegistryInfo@12
567e0 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 40 31 32 00 .__imp__ZwGetMUIRegistryInfo@12.
56800 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
56820 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
56840 64 79 65 77 73 30 31 37 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01729.o/...1516160950..0...
56860 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
56880 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
568a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
568c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
568e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
56900 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
56920 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
56940 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
56960 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
56980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
569a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 06 5a 77 .........%....................Zw
569c0 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 GetDevicePowerState.............
569e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
56a00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
56a20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
56a40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
56a60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
56a80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
56aa0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 47 65 74 44 65 76 69 63 65 ..<.............|..._ZwGetDevice
56ac0 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 44 65 76 69 63 65 50 PowerState@8.__imp__ZwGetDeviceP
56ae0 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 owerState@8.__head_C__Users_Pete
56b00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
56b20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 32 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01728.o/...1516
56b40 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160950..0.....0.....100666..712.
56b60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
56b80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
56ba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
56bc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
56be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
56c00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
56c20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
56c40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
56c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
56c80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
56ca0 00 00 00 00 00 00 00 00 c0 06 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e ..........ZwGetCurrentProcessorN
56cc0 75 6d 62 65 72 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 umberEx.........................
56ce0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
56d00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
56d20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
56d40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
56d60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
56d80 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
56da0 00 00 02 00 8c 00 00 00 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 ........_ZwGetCurrentProcessorNu
56dc0 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 mberEx@4.__imp__ZwGetCurrentProc
56de0 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f essorNumberEx@4.__head_C__Users_
56e00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
56e20 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 32 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01727.o/...
56e40 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
56e60 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
56e80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
56ea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
56ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
56ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
56f00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
56f20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
56f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
56f60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
56f80 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
56fa0 00 00 00 00 00 00 00 00 00 00 00 00 bf 06 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ..............ZwGetCurrentProces
56fc0 73 6f 72 4e 75 6d 62 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 sorNumber.......................
56fe0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
57000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
57020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
57040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
57060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
57080 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
570a0 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 ............_ZwGetCurrentProcess
570c0 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 orNumber@0.__imp__ZwGetCurrentPr
570e0 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ocessorNumber@0.__head_C__Users_
57100 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
57120 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 32 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01726.o/...
57140 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
57160 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 682.......`.L...................
57180 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
571a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
571c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
571e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
57200 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
57220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
57240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
57260 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
57280 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
572a0 00 00 00 00 00 00 00 00 00 00 00 00 be 06 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 ..............ZwGetContextThread
572c0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
572e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
57300 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
57320 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
57340 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
57360 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
57380 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
573a0 76 00 00 00 5f 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f v..._ZwGetContextThread@8.__imp_
573c0 5f 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _ZwGetContextThread@8.__head_C__
573e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
57400 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 32 35 lib_libwinapi_ntdll_a.dyews01725
57420 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
57440 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..726.......`.L.............
57460 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
57480 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
574a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
574c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
574e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
57500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
57520 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
57540 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
57560 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...@....................%
57580 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 06 5a 77 47 65 74 43 6f 6d 70 6c 65 74 ....................ZwGetComplet
575a0 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 eWnfStateSubscription...........
575c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
575e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
57600 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
57620 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
57640 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
57660 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................*.............
57680 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 5a 77 47 65 74 43 6f 6d 70 ....V................._ZwGetComp
576a0 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 40 32 34 00 5f 5f 69 6d leteWnfStateSubscription@24.__im
576c0 70 5f 5f 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 p__ZwGetCompleteWnfStateSubscrip
576e0 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@24.__head_C__Users_Peter_Co
57700 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
57720 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01724.o/...15161609
57740 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 50..0.....0.....100666..698.....
57760 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
57780 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
577a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
577c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
577e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
57800 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
57820 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
57840 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
57860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
57880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
578a0 00 00 00 00 bc 06 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 ......ZwGetCachedSigningLevel...
578c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
578e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
57900 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
57920 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
57940 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
57960 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
57980 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............B.................
579a0 5f 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f 69 6d _ZwGetCachedSigningLevel@24.__im
579c0 70 5f 5f 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f p__ZwGetCachedSigningLevel@24.__
579e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
57a00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
57a20 65 77 73 30 31 37 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 ews01723.o/...1516160950..0.....
57a40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
57a60 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
57a80 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
57aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
57ac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
57ae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
57b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
57b20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
57b40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
57b60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
57b80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 06 5a 77 46 73 .......%....................ZwFs
57ba0 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ControlFile.....................
57bc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
57be0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
57c00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
57c20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
57c40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
57c60 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
57c80 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 ..........r..._ZwFsControlFile@4
57ca0 30 00 5f 5f 69 6d 70 5f 5f 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 68 65 0.__imp__ZwFsControlFile@40.__he
57cc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
57ce0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
57d00 73 30 31 37 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 s01722.o/...1516160950..0.....0.
57d20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
57d40 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
57d60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
57d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
57da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57dc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
57de0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
57e00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
57e20 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
57e40 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
57e60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 06 5a 77 46 72 65 65 .....%....................ZwFree
57e80 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 zeTransactions..................
57ea0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
57ec0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
57ee0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
57f00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
57f20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
57f40 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
57f60 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 46 72 65 65 7a 65 54 72 61 6e 73 61 63 ............z..._ZwFreezeTransac
57f80 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 tions@8.__imp__ZwFreezeTransacti
57fa0 6f 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ons@8.__head_C__Users_Peter_Code
57fc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
57fe0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 dll_a.dyews01721.o/...1516160950
58000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
58020 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
58040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
58060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
58080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
580a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
580c0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
580e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
58100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
58120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
58140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
58160 00 00 b9 06 5a 77 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 00 02 00 00 00 04 00 00 00 06 00 ....ZwFreezeRegistry............
58180 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
581a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
581c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
581e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
58200 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
58220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
58240 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 46 72 65 65 7a 65 52 ....2.............r..._ZwFreezeR
58260 65 67 69 73 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 65 65 7a 65 52 65 67 69 73 74 72 egistry@4.__imp__ZwFreezeRegistr
58280 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 y@4.__head_C__Users_Peter_Code_w
582a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
582c0 6c 5f 61 00 64 79 65 77 73 30 31 37 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01720.o/...1516160950..
582e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
58300 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
58320 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
58340 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
58360 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
58380 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
583a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
583c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
583e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
58400 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
58420 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
58440 b8 06 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 ..ZwFreeVirtualMemory...........
58460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
58480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
584a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
584c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
584e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
58500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
58520 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 46 72 65 65 56 ......:.............z..._ZwFreeV
58540 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 65 65 56 69 72 irtualMemory@16.__imp__ZwFreeVir
58560 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@16.__head_C__Users_Pe
58580 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
585a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 31 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01719.o/...15
585c0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160950..0.....0.....100666..69
585e0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
58600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
58620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
58640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
58660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
58680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
586a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
586c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
586e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
58700 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
58720 00 00 00 00 00 00 00 00 00 00 b7 06 5a 77 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 ............ZwFreeUserPhysicalPa
58740 67 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ges.............................
58760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
58780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
587a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
587c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
587e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
58800 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
58820 02 00 82 00 00 00 5f 5a 77 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 ......_ZwFreeUserPhysicalPages@1
58840 32 00 5f 5f 69 6d 70 5f 5f 5a 77 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 2.__imp__ZwFreeUserPhysicalPages
58860 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
58880 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
588a0 6c 5f 61 00 64 79 65 77 73 30 31 37 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01718.o/...1516160950..
588c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..682.......`.
588e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
58900 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
58920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
58940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
58960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
58980 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
589a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
589c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
589e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
58a00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
58a20 b6 06 5a 77 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 00 00 00 02 00 00 00 04 00 00 00 ..ZwFlushWriteBuffer............
58a40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
58a60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
58a80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
58aa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
58ac0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
58ae0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
58b00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 46 6c 75 73 68 ......6.............v..._ZwFlush
58b20 57 72 69 74 65 42 75 66 66 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 57 72 69 74 WriteBuffer@0.__imp__ZwFlushWrit
58b40 65 42 75 66 66 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eBuffer@0.__head_C__Users_Peter_
58b60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
58b80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01717.o/...151616
58ba0 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0950..0.....0.....100666..688...
58bc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
58be0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
58c00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
58c20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
58c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
58c60 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
58c80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
58ca0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
58cc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
58ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
58d00 00 00 00 00 00 00 b5 06 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 ........ZwFlushVirtualMemory....
58d20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
58d40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
58d60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
58d80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
58da0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
58dc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
58de0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a ............<.............|..._Z
58e00 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 wFlushVirtualMemory@16.__imp__Zw
58e20 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f FlushVirtualMemory@16.__head_C__
58e40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
58e60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 31 36 lib_libwinapi_ntdll_a.dyews01716
58e80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
58ea0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.L.............
58ec0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
58ee0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
58f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
58f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
58f40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
58f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
58f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
58fa0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
58fc0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
58fe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 06 5a 77 46 6c 75 73 68 50 72 6f 63 65 ....................ZwFlushProce
59000 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ssWriteBuffers..................
59020 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
59040 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
59060 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
59080 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
590a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
590c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
590e0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 F................._ZwFlushProces
59100 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 50 72 sWriteBuffers@0.__imp__ZwFlushPr
59120 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ocessWriteBuffers@0.__head_C__Us
59140 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
59160 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 31 35 2e 6f b_libwinapi_ntdll_a.dyews01715.o
59180 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160950..0.....0.....1006
591a0 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..658.......`.L.......x.......
591c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
591e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
59200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
59220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
59240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
59260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
59280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
592a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
592c0 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
592e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 06 5a 77 46 6c 75 73 68 4b 65 79 00 00 00 00 ..................ZwFlushKey....
59300 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
59320 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
59340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
59360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
59380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
593a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
593c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 ..............&.............f...
593e0 5f 5a 77 46 6c 75 73 68 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 4b 65 79 40 _ZwFlushKey@4.__imp__ZwFlushKey@
59400 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
59420 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
59440 61 00 64 79 65 77 73 30 31 37 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01714.o/...1516160950..0.
59460 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
59480 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
594a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
594c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
594e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
59500 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
59520 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
59540 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
59560 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
59580 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
595a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 06 ...........%....................
595c0 5a 77 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 00 00 02 00 00 00 04 00 ZwFlushInstructionCache.........
595e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
59600 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
59620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
59640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
59660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
59680 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
596a0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 46 6c 75 ........B................._ZwFlu
596c0 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 46 shInstructionCache@12.__imp__ZwF
596e0 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 lushInstructionCache@12.__head_C
59700 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
59720 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 6_lib_libwinapi_ntdll_a.dyews017
59740 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 13.o/...1516160950..0.....0.....
59760 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
59780 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
597a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
597c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
597e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
59800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
59820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
59840 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
59860 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
59880 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
598a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 06 5a 77 46 6c 75 73 68 49 6e 73 .%....................ZwFlushIns
598c0 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tallUILanguage..................
598e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
59900 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
59920 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
59940 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
59960 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
59980 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
599a0 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 ................_ZwFlushInstallU
599c0 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c ILanguage@8.__imp__ZwFlushInstal
599e0 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 lUILanguage@8.__head_C__Users_Pe
59a00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
59a20 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 31 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01712.o/...15
59a40 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160950..0.....0.....100666..68
59a60 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
59a80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
59aa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
59ac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
59ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
59b00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
59b20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
59b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
59b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
59b80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
59ba0 00 00 00 00 00 00 00 00 00 00 b0 06 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 ............ZwFlushBuffersFileEx
59bc0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
59be0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
59c00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
59c20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
59c40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
59c60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
59c80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................<.............|.
59ca0 00 00 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 .._ZwFlushBuffersFileEx@20.__imp
59cc0 5f 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 40 32 30 00 5f 5f 68 65 61 64 __ZwFlushBuffersFileEx@20.__head
59ce0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
59d00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
59d20 31 37 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 1711.o/...1516160950..0.....0...
59d40 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..682.......`.L.........
59d60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
59d80 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
59da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
59dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
59de0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
59e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
59e20 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
59e40 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
59e60 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
59e80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 af 06 5a 77 46 6c 75 73 68 42 ...%....................ZwFlushB
59ea0 75 66 66 65 72 73 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 uffersFile......................
59ec0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
59ee0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
59f00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
59f20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
59f40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
59f60 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
59f80 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c ..........v..._ZwFlushBuffersFil
59fa0 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 40 38 00 e@8.__imp__ZwFlushBuffersFile@8.
59fc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
59fe0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
5a000 64 79 65 77 73 30 31 37 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01710.o/...1516160950..0...
5a020 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..660.......`.L...
5a040 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
5a060 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
5a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5a0a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5a0c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5a0e0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
5a100 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
5a120 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
5a140 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5a160 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 06 5a 77 .........%....................Zw
5a180 46 69 6e 64 41 74 6f 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 FindAtom........................
5a1a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5a1c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5a1e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5a200 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5a220 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5a240 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
5a260 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 46 69 6e 64 41 74 6f 6d 40 31 32 00 5f 5f 69 6d 70 ........h..._ZwFindAtom@12.__imp
5a280 5f 5f 5a 77 46 69 6e 64 41 74 6f 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __ZwFindAtom@12.__head_C__Users_
5a2a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5a2c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01709.o/...
5a2e0 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160950..0.....0.....100666..
5a300 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
5a320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
5a340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5a360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5a3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
5a3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
5a3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5a400 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
5a420 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5a440 00 00 00 00 00 00 00 00 00 00 00 00 ad 06 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 00 00 00 ..............ZwFilterTokenEx...
5a460 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5a480 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5a4a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5a4c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5a4e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5a500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
5a520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
5a540 5f 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 00 5f 5f 69 6d 70 5f 5f 5a 77 46 69 6c _ZwFilterTokenEx@56.__imp__ZwFil
5a560 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 terTokenEx@56.__head_C__Users_Pe
5a580 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5a5a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01708.o/...15
5a5c0 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160950..0.....0.....100666..66
5a5e0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......x............t
5a600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
5a620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5a640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5a680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
5a6a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
5a6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
5a6e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
5a700 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5a720 00 00 00 00 00 00 00 00 00 00 ac 06 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 00 02 00 00 00 04 00 ............ZwFilterToken.......
5a740 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5a760 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5a780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5a7a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5a7c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5a7e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
5a800 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 46 69 6c ......................n..._ZwFil
5a820 74 65 72 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e terToken@24.__imp__ZwFilterToken
5a840 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
5a860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
5a880 6c 5f 61 00 64 79 65 77 73 30 31 37 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01707.o/...1516160950..
5a8a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
5a8c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
5a8e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
5a900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5a920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5a940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5a960 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
5a980 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
5a9a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
5a9c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5a9e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5aa00 ab 06 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 ..ZwFilterBootOption............
5aa20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5aa40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5aa60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5aa80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5aaa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5aac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
5aae0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 46 69 6c 74 65 ......8.............x..._ZwFilte
5ab00 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 46 69 6c 74 65 72 42 6f rBootOption@20.__imp__ZwFilterBo
5ab20 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 otOption@20.__head_C__Users_Pete
5ab40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
5ab60 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01706.o/...1516
5ab80 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 160950..0.....0.....100666..672.
5aba0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
5abc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
5abe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5ac00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5ac40 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
5ac60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
5ac80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
5aca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
5acc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5ace0 00 00 00 00 00 00 00 00 aa 06 5a 77 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 ..........ZwExtendSection.......
5ad00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5ad20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5ad40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5ad60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5ad80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5ada0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
5adc0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 45 ..........0.............p..._ZwE
5ade0 78 74 65 6e 64 53 65 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 45 78 74 65 6e 64 53 65 xtendSection@8.__imp__ZwExtendSe
5ae00 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ction@8.__head_C__Users_Peter_Co
5ae20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5ae40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01705.o/...15161609
5ae60 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 50..0.....0.....100666..686.....
5ae80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
5aea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
5aec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5aee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5af00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5af20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
5af40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
5af60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
5af80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
5afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5afc0 00 00 00 00 a9 06 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 ......ZwEnumerateValueKey.......
5afe0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5b000 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5b020 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5b040 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5b060 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5b080 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
5b0a0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 45 ..........:.............z..._ZwE
5b0c0 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 numerateValueKey@24.__imp__ZwEnu
5b0e0 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 merateValueKey@24.__head_C__User
5b100 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5b120 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01704.o/.
5b140 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
5b160 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
5b180 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
5b1a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5b200 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
5b220 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
5b240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5b260 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
5b280 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5b2a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 06 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 ................ZwEnumerateTrans
5b2c0 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 actionObject....................
5b2e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5b300 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5b320 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5b340 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5b360 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5b380 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
5b3a0 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 .............._ZwEnumerateTransa
5b3c0 63 74 69 6f 6e 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 ctionObject@20.__imp__ZwEnumerat
5b3e0 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f eTransactionObject@20.__head_C__
5b400 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5b420 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 33 lib_libwinapi_ntdll_a.dyews01703
5b440 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
5b460 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..736.......`.L.............
5b480 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
5b4a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5b500 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
5b520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
5b540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5b560 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
5b580 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...@....................%
5b5a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 06 5a 77 45 6e 75 6d 65 72 61 74 65 53 ....................ZwEnumerateS
5b5c0 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 00 02 00 00 00 04 00 ystemEnvironmentValuesEx........
5b5e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5b600 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5b620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5b640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5b660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5b680 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 ......................-.........
5b6a0 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5a 77 45 6e 75 ........\................._ZwEnu
5b6c0 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 merateSystemEnvironmentValuesEx@
5b6e0 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 12.__imp__ZwEnumerateSystemEnvir
5b700 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 onmentValuesEx@12.__head_C__User
5b720 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5b740 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews01702.o/.
5b760 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
5b780 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..672.......`.L.......|.........
5b7a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5b7c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5b820 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
5b840 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
5b860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5b880 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
5b8a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5b8c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 06 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 00 ................ZwEnumerateKey..
5b8e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5b900 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5b920 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5b940 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5b960 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5b980 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
5b9a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ................0.............p.
5b9c0 00 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e .._ZwEnumerateKey@24.__imp__ZwEn
5b9e0 75 6d 65 72 61 74 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 umerateKey@24.__head_C__Users_Pe
5ba00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5ba20 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 37 30 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01701.o/...15
5ba40 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160950..0.....0.....100666..69
5ba60 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
5ba80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5baa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5bac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5bb00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5bb20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5bb40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
5bb60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
5bb80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5bba0 00 00 00 00 00 00 00 00 00 00 a5 06 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 ............ZwEnumerateDriverEnt
5bbc0 72 69 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ries............................
5bbe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5bc00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5bc20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5bc40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5bc60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5bc80 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
5bca0 02 00 82 00 00 00 5f 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 40 ......_ZwEnumerateDriverEntries@
5bcc0 38 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 8.__imp__ZwEnumerateDriverEntrie
5bce0 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
5bd00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
5bd20 6c 5f 61 00 64 79 65 77 73 30 31 37 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01700.o/...1516160950..
5bd40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
5bd60 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
5bd80 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
5bda0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5bdc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5bde0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5be00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
5be20 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
5be40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
5be60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5be80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5bea0 a4 06 5a 77 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 00 00 00 00 02 00 00 00 ..ZwEnumerateBootEntries........
5bec0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5bee0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5bf00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5bf20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5bf40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5bf60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
5bf80 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 45 ..........>.............~..._ZwE
5bfa0 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 45 numerateBootEntries@8.__imp__ZwE
5bfc0 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f numerateBootEntries@8.__head_C__
5bfe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5c000 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 39 39 lib_libwinapi_ntdll_a.dyews01699
5c020 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160950..0.....0.....10
5c040 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..688.......`.L.............
5c060 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
5c080 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5c0e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
5c100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
5c120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5c140 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
5c160 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5c180 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 06 5a 77 45 6e 61 62 6c 65 4c 61 73 74 ....................ZwEnableLast
5c1a0 4b 6e 6f 77 6e 47 6f 6f 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 KnownGood.......................
5c1c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5c1e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5c200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5c220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5c240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5c260 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
5c280 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 ......|..._ZwEnableLastKnownGood
5c2a0 40 30 00 5f 5f 69 6d 70 5f 5f 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 @0.__imp__ZwEnableLastKnownGood@
5c2c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
5c2e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
5c300 61 00 64 79 65 77 73 30 31 36 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01698.o/...1516160950..0.
5c320 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
5c340 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5c360 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5c3a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5c3c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5c3e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5c400 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5c420 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5c440 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5c460 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 06 ...........%....................
5c480 5a 77 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwDuplicateToken................
5c4a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5c4c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5c4e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5c500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5c520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5c540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5c560 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 44 75 70 6c 69 63 61 74 65 54 6f 4.............t..._ZwDuplicateTo
5c580 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 40 32 ken@24.__imp__ZwDuplicateToken@2
5c5a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
5c5c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
5c5e0 61 00 64 79 65 77 73 30 31 36 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01697.o/...1516160950..0.
5c600 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
5c620 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5c640 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5c680 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5c6a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5c6c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5c6e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5c700 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5c720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5c740 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 06 ...........%....................
5c760 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwDuplicateObject...............
5c780 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5c7a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5c7c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5c7e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5c800 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5c820 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5c840 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6.............v..._ZwDuplicateOb
5c860 6a 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 ject@28.__imp__ZwDuplicateObject
5c880 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
5c8a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
5c8c0 6c 5f 61 00 64 79 65 77 73 30 31 36 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 l_a.dyews01696.o/...1516160950..
5c8e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..658.......`.
5c900 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
5c920 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
5c940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5c960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5c980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5c9a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
5c9c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
5c9e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
5ca00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5ca20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5ca40 a0 06 5a 77 44 72 61 77 54 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..ZwDrawText....................
5ca60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5ca80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5caa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5cac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5cae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5cb00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
5cb20 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5a 77 44 72 61 77 54 65 78 74 40 34 00 5f 5f ............f..._ZwDrawText@4.__
5cb40 69 6d 70 5f 5f 5a 77 44 72 61 77 54 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__ZwDrawText@4.__head_C__User
5cb60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5cb80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 39 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews01695.o/.
5cba0 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160950..0.....0.....100666
5cbc0 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..672.......`.L.......|.........
5cbe0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5cc00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5cc60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
5cc80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
5cca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5ccc0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
5cce0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5cd00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 06 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 ................ZwDisplayString.
5cd20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5cd40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5cd60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5cd80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5cda0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5cdc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
5cde0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ................0.............p.
5ce00 00 00 5f 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 69 .._ZwDisplayString@4.__imp__ZwDi
5ce20 73 70 6c 61 79 53 74 72 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 splayString@4.__head_C__Users_Pe
5ce40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5ce60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 39 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01694.o/...15
5ce80 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160950..0.....0.....100666..69
5cea0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
5cec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5cee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5cf00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5cf40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5cf60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5cf80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
5cfa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
5cfc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5cfe0 00 00 00 00 00 00 00 00 00 00 9e 06 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f ............ZwDisableLastKnownGo
5d000 6f 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 od..............................
5d020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5d040 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5d060 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5d080 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5d0a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5d0c0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
5d0e0 02 00 7e 00 00 00 5f 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 ..~..._ZwDisableLastKnownGood@0.
5d100 5f 5f 69 6d 70 5f 5f 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 __imp__ZwDisableLastKnownGood@0.
5d120 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5d140 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
5d160 64 79 65 77 73 30 31 36 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 dyews01693.o/...1516160950..0...
5d180 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..690.......`.L...
5d1a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5d1c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
5d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5d200 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5d220 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5d240 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
5d260 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
5d280 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
5d2a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5d2c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 06 5a 77 .........%....................Zw
5d2e0 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 DeviceIoControlFile.............
5d300 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5d320 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5d340 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5d360 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5d380 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5d3a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5d3c0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 44 65 76 69 63 65 49 6f 43 ..>.............~..._ZwDeviceIoC
5d3e0 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 76 69 63 65 49 6f 43 ontrolFile@40.__imp__ZwDeviceIoC
5d400 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ontrolFile@40.__head_C__Users_Pe
5d420 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5d440 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 39 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01692.o/...15
5d460 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160950..0.....0.....100666..68
5d480 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
5d4a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
5d4c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5d4e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5d520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
5d540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
5d560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
5d580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
5d5a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5d5c0 00 00 00 00 00 00 00 00 00 00 9c 06 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 ............ZwDeleteWnfStateName
5d5e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5d600 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5d620 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5d640 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5d660 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5d680 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
5d6a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
5d6c0 00 00 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f .._ZwDeleteWnfStateName@4.__imp_
5d6e0 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 _ZwDeleteWnfStateName@4.__head_C
5d700 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
5d720 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 6_lib_libwinapi_ntdll_a.dyews016
5d740 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 91.o/...1516160950..0.....0.....
5d760 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
5d780 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5d7a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
5d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5d800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
5d820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5d840 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
5d860 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
5d880 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5d8a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 06 5a 77 44 65 6c 65 74 65 57 6e .%....................ZwDeleteWn
5d8c0 66 53 74 61 74 65 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fStateData......................
5d8e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5d900 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5d920 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5d940 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5d960 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5d980 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
5d9a0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 ........z..._ZwDeleteWnfStateDat
5d9c0 61 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 a@8.__imp__ZwDeleteWnfStateData@
5d9e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
5da00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
5da20 61 00 64 79 65 77 73 30 31 36 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 35 30 20 20 30 20 a.dyews01690.o/...1516160950..0.
5da40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
5da60 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5da80 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5dac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5dae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5db00 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5db20 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5db40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5db60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5db80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 06 ...........%....................
5dba0 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwDeleteValueKey................
5dbc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5dbe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5dc00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5dc20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5dc40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5dc60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5dc80 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 2.............r..._ZwDeleteValue
5dca0 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 40 38 00 Key@8.__imp__ZwDeleteValueKey@8.
5dcc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5dce0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
5dd00 64 79 65 77 73 30 31 36 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01689.o/...1516160949..0...
5dd20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
5dd40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5dd60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
5dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5dda0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5ddc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5dde0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
5de00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
5de20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
5de40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5de60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 06 5a 77 .........%....................Zw
5de80 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 02 00 00 00 04 00 00 00 DeletePrivateNamespace..........
5dea0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5dec0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5dee0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5df00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5df20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5df40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
5df60 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 44 65 6c 65 74 ......B................._ZwDelet
5df80 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c ePrivateNamespace@4.__imp__ZwDel
5dfa0 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f etePrivateNamespace@4.__head_C__
5dfc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5dfe0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 38 38 lib_libwinapi_ntdll_a.dyews01688
5e000 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
5e020 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.L.............
5e040 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
5e060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5e0c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
5e0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
5e100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5e120 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
5e140 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5e160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 06 5a 77 44 65 6c 65 74 65 4f 62 6a 65 ....................ZwDeleteObje
5e180 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ctAuditAlarm....................
5e1a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5e1c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5e1e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5e200 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5e220 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5e240 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
5e260 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 .............._ZwDeleteObjectAud
5e280 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 4f 62 6a 65 63 74 itAlarm@12.__imp__ZwDeleteObject
5e2a0 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 AuditAlarm@12.__head_C__Users_Pe
5e2c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5e2e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 38 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01687.o/...15
5e300 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160949..0.....0.....100666..66
5e320 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......x............t
5e340 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
5e360 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5e380 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5e3c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
5e3e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
5e400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
5e420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
5e440 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5e460 00 00 00 00 00 00 00 00 00 00 97 06 5a 77 44 65 6c 65 74 65 4b 65 79 00 00 00 02 00 00 00 04 00 ............ZwDeleteKey.........
5e480 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5e4a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5e4c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5e4e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5e500 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5e520 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
5e540 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5a 77 44 65 6c ........(.............h..._ZwDel
5e560 65 74 65 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 4b 65 79 40 34 00 5f 5f eteKey@4.__imp__ZwDeleteKey@4.__
5e580 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5e5a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
5e5c0 65 77 73 30 31 36 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01686.o/...1516160949..0.....
5e5e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..662.......`.L.....
5e600 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
5e620 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
5e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5e660 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5e680 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
5e6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5e6c0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
5e6e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
5e700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5e720 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 06 5a 77 44 65 .......%....................ZwDe
5e740 6c 65 74 65 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leteFile........................
5e760 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5e780 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5e7a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5e7c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5e7e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5e800 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
5e820 00 00 00 00 02 00 6a 00 00 00 5f 5a 77 44 65 6c 65 74 65 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f ......j..._ZwDeleteFile@4.__imp_
5e840 5f 5a 77 44 65 6c 65 74 65 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _ZwDeleteFile@4.__head_C__Users_
5e860 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5e880 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 38 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01685.o/...
5e8a0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
5e8c0 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L...................
5e8e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5e900 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5e920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5e960 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5e980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5e9a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5e9c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5e9e0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5ea00 00 00 00 00 00 00 00 00 00 00 00 00 95 06 5a 77 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 ..............ZwDeleteDriverEntr
5ea20 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 y...............................
5ea40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5ea60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5ea80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5eaa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5eac0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5eae0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
5eb00 78 00 00 00 5f 5a 77 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 x..._ZwDeleteDriverEntry@4.__imp
5eb20 5f 5f 5a 77 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 __ZwDeleteDriverEntry@4.__head_C
5eb40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
5eb60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 6_lib_libwinapi_ntdll_a.dyews016
5eb80 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 84.o/...1516160949..0.....0.....
5eba0 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
5ebc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5ebe0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
5ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5ec40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
5ec60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5ec80 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
5eca0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
5ecc0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5ece0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 06 5a 77 44 65 6c 65 74 65 42 6f .%....................ZwDeleteBo
5ed00 6f 74 45 6e 74 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 otEntry.........................
5ed20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5ed40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5ed60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5ed80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5eda0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5edc0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
5ede0 00 00 02 00 74 00 00 00 5f 5a 77 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f 69 ....t..._ZwDeleteBootEntry@4.__i
5ee00 6d 70 5f 5f 5a 77 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 mp__ZwDeleteBootEntry@4.__head_C
5ee20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
5ee40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 6_lib_libwinapi_ntdll_a.dyews016
5ee60 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 83.o/...1516160949..0.....0.....
5ee80 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..662.......`.L.......x...
5eea0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5eec0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
5eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5ef20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
5ef40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5ef60 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
5ef80 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
5efa0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5efc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 06 5a 77 44 65 6c 65 74 65 41 74 .%....................ZwDeleteAt
5efe0 6f 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 om..............................
5f000 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5f020 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5f040 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5f060 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5f080 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5f0a0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
5f0c0 6a 00 00 00 5f 5a 77 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c j..._ZwDeleteAtom@4.__imp__ZwDel
5f0e0 65 74 65 41 74 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eteAtom@4.__head_C__Users_Peter_
5f100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5f120 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01682.o/...151616
5f140 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0949..0.....0.....100666..674...
5f160 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
5f180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
5f1a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5f1c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5f200 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
5f220 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
5f240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
5f260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
5f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5f2a0 00 00 00 00 00 00 92 06 5a 77 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 00 02 00 00 00 04 00 ........ZwDelayExecution........
5f2c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5f2e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5f300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5f320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5f340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5f360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
5f380 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 44 65 6c ........2.............r..._ZwDel
5f3a0 61 79 45 78 65 63 75 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 6c 61 79 45 78 65 63 ayExecution@8.__imp__ZwDelayExec
5f3c0 75 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ution@8.__head_C__Users_Peter_Co
5f3e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5f400 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01681.o/...15161609
5f420 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 49..0.....0.....100666..674.....
5f440 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
5f460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
5f480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5f4a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5f4c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5f4e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
5f500 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
5f520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
5f540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
5f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5f580 00 00 00 00 91 06 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 00 00 02 00 00 00 04 00 00 00 ......ZwDebugContinue...........
5f5a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5f5c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5f5e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5f600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5f620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5f640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
5f660 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 44 65 62 75 67 ......2.............r..._ZwDebug
5f680 43 6f 6e 74 69 6e 75 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e Continue@12.__imp__ZwDebugContin
5f6a0 75 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ue@12.__head_C__Users_Peter_Code
5f6c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
5f6e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01680.o/...1516160949
5f700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
5f720 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
5f740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
5f760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5f780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5f7a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5f7c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
5f7e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
5f800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
5f820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5f840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5f860 00 00 90 06 5a 77 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 ....ZwDebugActiveProcess........
5f880 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5f8a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5f8c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5f8e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5f900 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5f920 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
5f940 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 44 65 62 ........:.............z..._ZwDeb
5f960 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 44 65 62 75 67 ugActiveProcess@8.__imp__ZwDebug
5f980 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ActiveProcess@8.__head_C__Users_
5f9a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5f9c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 37 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01679.o/...
5f9e0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
5fa00 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
5fa20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5fa40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5fa60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5faa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5fac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5fae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5fb00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5fb20 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5fb40 00 00 00 00 00 00 00 00 00 00 00 00 8f 06 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 ..............ZwCreateWorkerFact
5fb60 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ory.............................
5fb80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5fba0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5fbc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5fbe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5fc00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5fc20 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
5fc40 7e 00 00 00 5f 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5f ~..._ZwCreateWorkerFactory@40.__
5fc60 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5f imp__ZwCreateWorkerFactory@40.__
5fc80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5fca0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
5fcc0 65 77 73 30 31 36 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01678.o/...1516160949..0.....
5fce0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
5fd00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5fd20 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
5fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5fd60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5fd80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
5fda0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5fdc0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
5fde0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
5fe00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5fe20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 06 5a 77 43 72 .......%....................ZwCr
5fe40 65 61 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eateWnfStateName................
5fe60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5fe80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5fea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5fec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5fee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5ff00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5ff20 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 43 72 65 61 74 65 57 6e 66 53 74 <.............|..._ZwCreateWnfSt
5ff40 61 74 65 4e 61 6d 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 57 6e 66 53 74 61 ateName@28.__imp__ZwCreateWnfSta
5ff60 74 65 4e 61 6d 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f teName@28.__head_C__Users_Peter_
5ff80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5ffa0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01677.o/...151616
5ffc0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0949..0.....0.....100666..688...
5ffe0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
60000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
60020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
60040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
60060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
60080 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
600a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
600c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
600e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
60100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
60120 00 00 00 00 00 00 8d 06 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 00 02 00 ........ZwCreateWaitablePort....
60140 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
60160 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
60180 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
601a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
601c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
601e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
60200 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a ............<.............|..._Z
60220 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 wCreateWaitablePort@20.__imp__Zw
60240 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f CreateWaitablePort@20.__head_C__
60260 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
60280 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 37 36 lib_libwinapi_ntdll_a.dyews01676
602a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
602c0 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..712.......`.L.............
602e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
60300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
60320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
60340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
60360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
60380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
603a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
603c0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
603e0 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
60400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 06 5a 77 43 72 65 61 74 65 57 61 69 74 ....................ZwCreateWait
60420 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CompletionPacket................
60440 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
60460 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
60480 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
604a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
604c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
604e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
60500 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5a 77 43 72 65 61 74 65 57 61 69 74 43 L................._ZwCreateWaitC
60520 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 ompletionPacket@12.__imp__ZwCrea
60540 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 31 32 00 5f 5f 68 65 61 64 teWaitCompletionPacket@12.__head
60560 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
60580 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
605a0 31 36 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1675.o/...1516160949..0.....0...
605c0 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
605e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
60600 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
60620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
60640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
60660 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
60680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
606a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
606c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
606e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
60700 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 06 5a 77 43 72 65 61 74 65 ...%....................ZwCreate
60720 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UserProcess.....................
60740 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
60760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
60780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
607a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
607c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
607e0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
60800 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 ..........z..._ZwCreateUserProce
60820 73 73 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 ss@44.__imp__ZwCreateUserProcess
60840 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @44.__head_C__Users_Peter_Code_w
60860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
60880 6c 5f 61 00 64 79 65 77 73 30 31 36 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01674.o/...1516160949..
608a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
608c0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
608e0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
60900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
60920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
60940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
60960 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
60980 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
609a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
609c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
609e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
60a00 8a 06 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 ..ZwCreateTransactionManager....
60a20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
60a40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
60a60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
60a80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
60aa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
60ac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
60ae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
60b00 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f _ZwCreateTransactionManager@24._
60b20 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 _imp__ZwCreateTransactionManager
60b40 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
60b60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
60b80 6c 5f 61 00 64 79 65 77 73 30 31 36 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01673.o/...1516160949..
60ba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
60bc0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
60be0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
60c00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
60c20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
60c40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
60c60 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
60c80 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
60ca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
60cc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
60ce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
60d00 89 06 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 ..ZwCreateTransaction...........
60d20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
60d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
60d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
60d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
60da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
60dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
60de0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 43 72 65 61 74 ......:.............z..._ZwCreat
60e00 65 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 eTransaction@40.__imp__ZwCreateT
60e20 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ransaction@40.__head_C__Users_Pe
60e40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
60e60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 37 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01672.o/...15
60e80 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
60ea0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
60ec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
60ee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
60f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
60f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
60f40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
60f60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
60f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
60fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
60fc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
60fe0 00 00 00 00 00 00 00 00 00 00 88 06 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 00 00 02 00 ............ZwCreateTokenEx.....
61000 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
61020 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
61040 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
61060 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
61080 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
610a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
610c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a ............2.............r..._Z
610e0 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 40 36 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 wCreateTokenEx@68.__imp__ZwCreat
61100 65 54 6f 6b 65 6e 45 78 40 36 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eTokenEx@68.__head_C__Users_Pete
61120 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
61140 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 37 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01671.o/...1516
61160 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160949..0.....0.....100666..666.
61180 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
611a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
611c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
611e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
61200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61220 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
61240 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
61260 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
61280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
612a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
612c0 00 00 00 00 00 00 00 00 87 06 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 ..........ZwCreateToken.........
612e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
61300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
61320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
61340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
61360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
61380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
613a0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 43 72 65 61 74 ....................n..._ZwCreat
613c0 65 54 6f 6b 65 6e 40 35 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 40 35 eToken@52.__imp__ZwCreateToken@5
613e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
61400 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
61420 61 00 64 79 65 77 73 30 31 36 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01670.o/...1516160949..0.
61440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..666.......`.L.
61460 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
61480 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
614a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
614c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
614e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
61500 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
61520 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
61540 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
61560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
61580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 06 ...........%....................
615a0 5a 77 43 72 65 61 74 65 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ZwCreateTimer...................
615c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
615e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
61600 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
61620 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
61640 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
61660 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
61680 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 00 ..........n..._ZwCreateTimer@16.
616a0 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 __imp__ZwCreateTimer@16.__head_C
616c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
616e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 6_lib_libwinapi_ntdll_a.dyews016
61700 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 69.o/...1516160949..0.....0.....
61720 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..672.......`.L.......|...
61740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
61760 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
61780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
617a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
617c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
617e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
61800 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
61820 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
61840 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
61860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 06 5a 77 43 72 65 61 74 65 54 69 .%....................ZwCreateTi
61880 6d 65 72 32 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mer2............................
618a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
618c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
618e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
61900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
61920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
61940 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
61960 00 00 02 00 70 00 00 00 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 32 40 32 30 00 5f 5f 69 6d 70 ....p..._ZwCreateTimer2@20.__imp
61980 5f 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 32 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __ZwCreateTimer2@20.__head_C__Us
619a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
619c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 38 2e 6f b_libwinapi_ntdll_a.dyews01668.o
619e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
61a00 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
61a20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
61a40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
61a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61aa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
61ac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
61ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
61b00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
61b20 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
61b40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 06 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 ..................ZwCreateThread
61b60 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ex..............................
61b80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
61ba0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
61bc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
61be0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
61c00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
61c20 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
61c40 74 00 00 00 5f 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5f 69 6d 70 5f 5f t..._ZwCreateThreadEx@44.__imp__
61c60 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ZwCreateThreadEx@44.__head_C__Us
61c80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
61ca0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 37 2e 6f b_libwinapi_ntdll_a.dyews01667.o
61cc0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
61ce0 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..672.......`.L.......|.......
61d00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
61d20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
61d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61d80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
61da0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
61dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
61de0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
61e00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
61e20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 06 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 ..................ZwCreateThread
61e40 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
61e60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
61e80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
61ea0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
61ec0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
61ee0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
61f00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
61f20 70 00 00 00 5f 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 p..._ZwCreateThread@32.__imp__Zw
61f40 43 72 65 61 74 65 54 68 72 65 61 64 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f CreateThread@32.__head_C__Users_
61f60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
61f80 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01666.o/...
61fa0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
61fc0 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
61fe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
62000 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
62020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
62040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62060 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
62080 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
620a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
620c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
620e0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
62100 00 00 00 00 00 00 00 00 00 00 00 00 82 06 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ..............ZwCreateSymbolicLi
62120 6e 6b 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nkObject........................
62140 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
62160 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
62180 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
621a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
621c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
621e0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
62200 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e ............_ZwCreateSymbolicLin
62220 6b 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c kObject@16.__imp__ZwCreateSymbol
62240 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f icLinkObject@16.__head_C__Users_
62260 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
62280 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01665.o/...
622a0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
622c0 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......|...........
622e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
62300 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
62320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
62340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62360 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
62380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
623a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
623c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
623e0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
62400 00 00 00 00 00 00 00 00 00 00 00 00 81 06 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 ..............ZwCreateSemaphore.
62420 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
62440 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
62460 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
62480 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
624a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
624c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
624e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
62500 5f 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 _ZwCreateSemaphore@20.__imp__ZwC
62520 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 reateSemaphore@20.__head_C__User
62540 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
62560 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01664.o/.
62580 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
625a0 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
625c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
625e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
62600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
62620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
62640 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
62660 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
62680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
626a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
626c0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
626e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 06 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 ................ZwCreateSection.
62700 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
62720 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
62740 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
62760 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
62780 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
627a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
627c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
627e0 00 00 5f 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 .._ZwCreateSection@28.__imp__ZwC
62800 72 65 61 74 65 53 65 63 74 69 6f 6e 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f reateSection@28.__head_C__Users_
62820 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
62840 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01663.o/...
62860 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
62880 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
628a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
628c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
628e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
62900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
62940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
62960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
62980 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
629a0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
629c0 00 00 00 00 00 00 00 00 00 00 00 00 7f 06 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 ..............ZwCreateResourceMa
629e0 6e 61 67 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nager...........................
62a00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
62a20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
62a40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
62a60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
62a80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
62aa0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
62ac0 00 00 02 00 82 00 00 00 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 ........_ZwCreateResourceManager
62ae0 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 @28.__imp__ZwCreateResourceManag
62b00 65 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@28.__head_C__Users_Peter_Code
62b20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
62b40 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01662.o/...1516160949
62b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
62b80 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
62ba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
62bc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
62be0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
62c00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
62c20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
62c40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
62c60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
62c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
62ca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
62cc0 00 00 7e 06 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 ..~.ZwCreateRegistryTransaction.
62ce0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
62d00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
62d20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
62d40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
62d60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
62d80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
62da0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
62dc0 00 00 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 .._ZwCreateRegistryTransaction@1
62de0 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 6.__imp__ZwCreateRegistryTransac
62e00 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@16.__head_C__Users_Peter_Co
62e20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
62e40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01661.o/...15161609
62e60 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 49..0.....0.....100666..678.....
62e80 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
62ea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
62ec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
62ee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
62f00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
62f20 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
62f40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
62f60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
62f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
62fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
62fc0 00 00 00 00 7d 06 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 02 00 00 00 04 00 00 00 ....}.ZwCreateProfileEx.........
62fe0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
63000 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
63020 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
63040 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
63060 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
63080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
630a0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 43 72 65 61 74 ......6.............v..._ZwCreat
630c0 65 50 72 6f 66 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 6f eProfileEx@40.__imp__ZwCreatePro
630e0 66 69 6c 65 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f fileEx@40.__head_C__Users_Peter_
63100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
63120 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01660.o/...151616
63140 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0949..0.....0.....100666..674...
63160 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
63180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
631a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
631c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
631e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
63200 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
63220 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
63240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
63260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
63280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
632a0 00 00 00 00 00 00 7c 06 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 00 00 02 00 00 00 04 00 ......|.ZwCreateProfile.........
632c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
632e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
63300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
63320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
63340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
63380 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 43 72 65 ........2.............r..._ZwCre
633a0 61 74 65 50 72 6f 66 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 6f ateProfile@36.__imp__ZwCreatePro
633c0 66 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f file@36.__head_C__Users_Peter_Co
633e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
63400 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01659.o/...15161609
63420 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 49..0.....0.....100666..678.....
63440 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
63460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
63480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
634a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
634c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
634e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
63500 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
63520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
63540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
63560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
63580 00 00 00 00 7b 06 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 02 00 00 00 04 00 00 00 ....{.ZwCreateProcessEx.........
635a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
635c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
635e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
63600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
63620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
63640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
63660 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 43 72 65 61 74 ......6.............v..._ZwCreat
63680 65 50 72 6f 63 65 73 73 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 6f eProcessEx@36.__imp__ZwCreatePro
636a0 63 65 73 73 45 78 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f cessEx@36.__head_C__Users_Peter_
636c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
636e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01658.o/...151616
63700 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0949..0.....0.....100666..674...
63720 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
63740 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
63760 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
63780 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
637a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
637c0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
637e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
63800 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
63820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
63840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
63860 00 00 00 00 00 00 7a 06 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 ......z.ZwCreateProcess.........
63880 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
638a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
638c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
638e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
63900 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63920 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
63940 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 43 72 65 ........2.............r..._ZwCre
63960 61 74 65 50 72 6f 63 65 73 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 6f ateProcess@32.__imp__ZwCreatePro
63980 63 65 73 73 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f cess@32.__head_C__Users_Peter_Co
639a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
639c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01657.o/...15161609
639e0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 49..0.....0.....100666..700.....
63a00 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
63a20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
63a40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
63a60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
63a80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
63aa0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
63ac0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
63ae0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
63b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
63b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
63b40 00 00 00 00 79 06 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 ....y.ZwCreatePrivateNamespace..
63b60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
63b80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
63ba0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
63bc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
63be0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
63c00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
63c20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
63c40 5f 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f 69 _ZwCreatePrivateNamespace@16.__i
63c60 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 mp__ZwCreatePrivateNamespace@16.
63c80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
63ca0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
63cc0 64 79 65 77 73 30 31 36 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01656.o/...1516160949..0...
63ce0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..664.......`.L...
63d00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
63d20 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
63d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
63d60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
63d80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
63da0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
63dc0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
63de0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
63e00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
63e20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 06 5a 77 .........%..................x.Zw
63e40 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 CreatePort......................
63e60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
63e80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
63ea0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
63ec0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
63ee0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
63f00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
63f20 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5f 69 ........l..._ZwCreatePort@20.__i
63f40 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__ZwCreatePort@20.__head_C__Us
63f60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
63f80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 35 2e 6f b_libwinapi_ntdll_a.dyews01655.o
63fa0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
63fc0 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..678.......`.L.......|.......
63fe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
64000 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
64020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
64040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
64060 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
64080 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
640a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
640c0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
640e0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
64100 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 06 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 ................w.ZwCreatePartit
64120 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ion.............................
64140 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
64160 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
64180 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
641a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
641c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
641e0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
64200 76 00 00 00 5f 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f v..._ZwCreatePartition@16.__imp_
64220 5f 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _ZwCreatePartition@16.__head_C__
64240 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
64260 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 34 lib_libwinapi_ntdll_a.dyews01654
64280 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
642a0 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..684.......`.L.............
642c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
642e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
64300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
64320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
64340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
64360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
64380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
643a0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
643c0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
643e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 06 5a 77 43 72 65 61 74 65 50 61 67 69 ..................v.ZwCreatePagi
64400 6e 67 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ngFile..........................
64420 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
64440 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
64460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
64480 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
644a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
644c0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
644e0 00 00 00 00 02 00 78 00 00 00 5f 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 ......x..._ZwCreatePagingFile@16
64500 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 00 5f 5f .__imp__ZwCreatePagingFile@16.__
64520 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
64540 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
64560 65 77 73 30 31 36 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01653.o/...1516160949..0.....
64580 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
645a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
645c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
645e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
64600 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
64620 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
64640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
64660 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
64680 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
646a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
646c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 06 5a 77 43 72 .......%..................u.ZwCr
646e0 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eateNamedPipeFile...............
64700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
64720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
64740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
64760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
64780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
647a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
647c0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 43 72 65 61 74 65 4e 61 6d 65 64 >.............~..._ZwCreateNamed
647e0 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4e 61 6d 65 64 PipeFile@56.__imp__ZwCreateNamed
64800 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 PipeFile@56.__head_C__Users_Pete
64820 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
64840 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01652.o/...1516
64860 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 160949..0.....0.....100666..672.
64880 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
648a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
648c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
648e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
64900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
64920 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
64940 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
64960 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
64980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
649a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
649c0 00 00 00 00 00 00 00 00 74 06 5a 77 43 72 65 61 74 65 4d 75 74 61 6e 74 00 00 00 00 02 00 00 00 ........t.ZwCreateMutant........
649e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
64a00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
64a20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
64a40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
64a60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
64a80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
64aa0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 43 ..........0.............p..._ZwC
64ac0 72 65 61 74 65 4d 75 74 61 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4d 75 reateMutant@16.__imp__ZwCreateMu
64ae0 74 61 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tant@16.__head_C__Users_Peter_Co
64b00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
64b20 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01651.o/...15161609
64b40 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 49..0.....0.....100666..688.....
64b60 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
64b80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
64ba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
64bc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64be0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64c00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
64c20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
64c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
64c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
64c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
64ca0 00 00 00 00 73 06 5a 77 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 00 02 00 00 00 ....s.ZwCreateMailslotFile......
64cc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
64ce0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
64d00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
64d20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
64d40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
64d60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
64d80 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 43 ..........<.............|..._ZwC
64da0 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 reateMailslotFile@32.__imp__ZwCr
64dc0 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eateMailslotFile@32.__head_C__Us
64de0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
64e00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 35 30 2e 6f b_libwinapi_ntdll_a.dyews01650.o
64e20 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
64e40 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
64e60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
64e80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
64ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
64ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
64ee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
64f00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
64f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
64f40 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
64f60 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
64f80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 06 5a 77 43 72 65 61 74 65 4c 6f 77 42 6f 78 ................r.ZwCreateLowBox
64fa0 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Token...........................
64fc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
64fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
65000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
65020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
65040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
65060 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
65080 00 00 02 00 7a 00 00 00 5f 5a 77 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 ....z..._ZwCreateLowBoxToken@36.
650a0 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 5f 5f __imp__ZwCreateLowBoxToken@36.__
650c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
650e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
65100 65 77 73 30 31 36 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01649.o/...1516160949..0.....
65120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
65140 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
65160 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
65180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
651a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
651c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
651e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
65200 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
65220 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
65240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
65260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 06 5a 77 43 72 .......%..................q.ZwCr
65280 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eateKeyedEvent..................
652a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
652c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
652e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
65300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
65320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
65340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
65360 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 43 72 65 61 74 65 4b 65 79 65 64 8.............x..._ZwCreateKeyed
65380 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 Event@16.__imp__ZwCreateKeyedEve
653a0 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nt@16.__head_C__Users_Peter_Code
653c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
653e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01648.o/...1516160949
65400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
65420 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
65440 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
65460 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
65480 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
654a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
654c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
654e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
65500 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
65520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
65540 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
65560 00 00 70 06 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 02 00 00 00 04 00 ..p.ZwCreateKeyTransacted.......
65580 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
655a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
655c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
655e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
65600 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
65620 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
65640 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5a 77 43 72 65 ........>.............~..._ZwCre
65660 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 ateKeyTransacted@32.__imp__ZwCre
65680 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ateKeyTransacted@32.__head_C__Us
656a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
656c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 34 37 2e 6f b_libwinapi_ntdll_a.dyews01647.o
656e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
65700 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..662.......`.L.......x.......
65720 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
65740 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
65760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
65780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
657a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
657c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
657e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
65800 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
65820 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
65840 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 06 5a 77 43 72 65 61 74 65 4b 65 79 00 00 00 ................o.ZwCreateKey...
65860 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
65880 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
658a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
658c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
658e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
65900 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
65920 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ..............*.............j...
65940 5f 5a 77 43 72 65 61 74 65 4b 65 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4b _ZwCreateKey@28.__imp__ZwCreateK
65960 65 79 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ey@28.__head_C__Users_Peter_Code
65980 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
659a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01646.o/...1516160949
659c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 ..0.....0.....100666..672.......
659e0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
65a00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
65a20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
65a40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
65a60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
65a80 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
65aa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
65ac0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
65ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
65b00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
65b20 00 00 6e 06 5a 77 43 72 65 61 74 65 4a 6f 62 53 65 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..n.ZwCreateJobSet..............
65b40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
65b60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
65b80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
65ba0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
65bc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
65be0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
65c00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 5a 77 43 72 65 61 74 65 4a ....0.............p..._ZwCreateJ
65c20 6f 62 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4a 6f 62 53 65 74 40 31 obSet@12.__imp__ZwCreateJobSet@1
65c40 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
65c60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
65c80 61 00 64 79 65 77 73 30 31 36 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01645.o/...1516160949..0.
65ca0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
65cc0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
65ce0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
65d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
65d20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
65d40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
65d60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
65d80 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
65da0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
65dc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
65de0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 06 ...........%..................m.
65e00 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwCreateJobObject...............
65e20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
65e40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
65e60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
65e80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
65ea0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
65ec0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
65ee0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6.............v..._ZwCreateJobOb
65f00 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 ject@12.__imp__ZwCreateJobObject
65f20 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
65f40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
65f60 6c 5f 61 00 64 79 65 77 73 30 31 36 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01644.o/...1516160949..
65f80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
65fa0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
65fc0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
65fe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
66000 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
66020 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
66040 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
66060 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
66080 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
660a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
660c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
660e0 6c 06 5a 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 l.ZwCreateIoCompletion..........
66100 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
66120 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
66140 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
66160 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
66180 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
661a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
661c0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 43 72 65 61 74 ......<.............|..._ZwCreat
661e0 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 eIoCompletion@16.__imp__ZwCreate
66200 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f IoCompletion@16.__head_C__Users_
66220 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
66240 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 34 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01643.o/...
66260 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
66280 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
662a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
662c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
662e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
66300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
66320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
66340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
66360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
66380 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
663a0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
663c0 00 00 00 00 00 00 00 00 00 00 00 00 6b 06 5a 77 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 00 00 ............k.ZwCreateIRTimer...
663e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
66400 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
66420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
66440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
66460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
66480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
664a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
664c0 5f 5a 77 43 72 65 61 74 65 49 52 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 _ZwCreateIRTimer@12.__imp__ZwCre
664e0 61 74 65 49 52 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ateIRTimer@12.__head_C__Users_Pe
66500 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
66520 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 34 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01642.o/...15
66540 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160949..0.....0.....100666..66
66560 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
66580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
665a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
665c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
665e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
66600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
66620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
66640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
66660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
66680 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
666a0 00 00 00 00 00 00 00 00 00 00 6a 06 5a 77 43 72 65 61 74 65 46 69 6c 65 00 00 02 00 00 00 04 00 ..........j.ZwCreateFile........
666c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
666e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
66700 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
66720 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
66740 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
66760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
66780 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 43 72 65 ........,.............l..._ZwCre
667a0 61 74 65 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 46 69 6c 65 40 34 ateFile@44.__imp__ZwCreateFile@4
667c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
667e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
66800 61 00 64 79 65 77 73 30 31 36 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01641.o/...1516160949..0.
66820 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
66840 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
66860 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
66880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
668a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
668c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
668e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
66900 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
66920 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
66940 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
66960 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 06 ...........%..................i.
66980 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwCreateEventPair...............
669a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
669c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
669e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
66a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
66a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
66a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
66a60 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 6.............v..._ZwCreateEvent
66a80 50 61 69 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 Pair@12.__imp__ZwCreateEventPair
66aa0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
66ac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
66ae0 6c 5f 61 00 64 79 65 77 73 30 31 36 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01640.o/...1516160949..
66b00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
66b20 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
66b40 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
66b60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
66b80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
66ba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
66bc0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
66be0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
66c00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
66c20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
66c40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
66c60 68 06 5a 77 43 72 65 61 74 65 45 76 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 h.ZwCreateEvent.................
66c80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
66ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
66cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
66ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
66d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
66d20 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
66d40 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 40 32 ............n..._ZwCreateEvent@2
66d60 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 0.__imp__ZwCreateEvent@20.__head
66d80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
66da0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
66dc0 31 36 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1639.o/...1516160949..0.....0...
66de0 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..684.......`.L.........
66e00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
66e20 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
66e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
66e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
66e80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
66ea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
66ec0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
66ee0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
66f00 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
66f20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 06 5a 77 43 72 65 61 74 65 ...%..................g.ZwCreate
66f40 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 Enlistment......................
66f60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
66f80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
66fa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
66fc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
66fe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
67000 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
67020 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e ..........x..._ZwCreateEnlistmen
67040 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 40 33 t@32.__imp__ZwCreateEnlistment@3
67060 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
67080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
670a0 61 00 64 79 65 77 73 30 31 36 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01638.o/...1516160949..0.
670c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
670e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
67100 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
67120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
67140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
67160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
67180 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
671a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
671c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
671e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
67200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 06 ...........%..................f.
67220 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwCreateEnclave.................
67240 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
67260 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
67280 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
672a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
672c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
672e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
67300 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 2.............r..._ZwCreateEncla
67320 76 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 36 00 ve@36.__imp__ZwCreateEnclave@36.
67340 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
67360 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
67380 64 79 65 77 73 30 31 36 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01637.o/...1516160949..0...
673a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..702.......`.L...
673c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
673e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
67400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
67420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
67440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
67460 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
67480 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
674a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
674c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
674e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 06 5a 77 .........%..................e.Zw
67500 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 00 02 00 00 00 04 00 00 00 CreateDirectoryObjectEx.........
67520 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
67540 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
67560 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
67580 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
675a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
675c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
675e0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 43 72 65 61 74 ......F................._ZwCreat
67600 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 43 eDirectoryObjectEx@20.__imp__ZwC
67620 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 68 65 61 64 reateDirectoryObjectEx@20.__head
67640 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
67660 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
67680 31 36 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1636.o/...1516160949..0.....0...
676a0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
676c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
676e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
67700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
67720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
67740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
67760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
67780 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
677a0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
677c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
677e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 06 5a 77 43 72 65 61 74 65 ...%..................d.ZwCreate
67800 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DirectoryObject.................
67820 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
67840 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
67860 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
67880 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
678a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
678c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
678e0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 B................._ZwCreateDirec
67900 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 72 65 61 74 65 44 69 72 toryObject@12.__imp__ZwCreateDir
67920 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ectoryObject@12.__head_C__Users_
67940 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
67960 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 33 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01635.o/...
67980 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
679a0 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
679c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
679e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
67a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
67a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
67a40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
67a60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
67a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
67aa0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
67ac0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
67ae0 00 00 00 00 00 00 00 00 00 00 00 00 63 06 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 ............c.ZwCreateDebugObjec
67b00 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
67b20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
67b40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
67b60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
67b80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
67ba0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
67bc0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
67be0 7a 00 00 00 5f 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d z..._ZwCreateDebugObject@16.__im
67c00 70 5f 5f 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 p__ZwCreateDebugObject@16.__head
67c20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
67c40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
67c60 31 36 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1634.o/...1516160949..0.....0...
67c80 20 20 31 30 30 36 36 36 20 20 37 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 a0 01 ..100666..786.......`.L.........
67ca0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
67cc0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..x.............0`.data.........
67ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
67d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
67d20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 0..idata$7............4.........
67d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
67d60 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
67d80 00 00 04 00 00 00 3c 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
67da0 24 36 00 00 00 00 00 00 00 00 38 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........8...@.................
67dc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 06 5a 77 43 6f 6e 76 65 72 ...%..................b.ZwConver
67de0 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f tBetweenAuxiliaryCounterAndPerfo
67e00 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rmanceCounter...................
67e20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
67e40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
67e60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
67e80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
67ea0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
67ec0 01 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 7e 00 00 00 ..........>.................~...
67ee0 00 00 00 00 00 00 00 00 02 00 be 00 00 00 5f 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 .............._ZwConvertBetweenA
67f00 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 uxiliaryCounterAndPerformanceCou
67f20 6e 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 nter@16.__imp__ZwConvertBetweenA
67f40 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 uxiliaryCounterAndPerformanceCou
67f60 6e 74 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nter@16.__head_C__Users_Peter_Co
67f80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
67fa0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01633.o/...15161609
67fc0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 49..0.....0.....100666..658.....
67fe0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
68000 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
68020 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
68040 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
68060 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
68080 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
680a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
680c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
680e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
68100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
68120 00 00 00 00 61 06 5a 77 43 6f 6e 74 69 6e 75 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....a.ZwContinue................
68140 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
68160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
68180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
681a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
681c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
681e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
68200 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5a 77 43 6f 6e 74 69 6e 75 65 40 ..&.............f..._ZwContinue@
68220 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6e 74 69 6e 75 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 8.__imp__ZwContinue@8.__head_C__
68240 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
68260 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 33 32 lib_libwinapi_ntdll_a.dyews01632
68280 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
682a0 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..666.......`.L.......x.....
682c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
682e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
68300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
68320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
68340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
68360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
68380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
683a0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
683c0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
683e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 06 5a 77 43 6f 6e 6e 65 63 74 50 6f 72 ..................`.ZwConnectPor
68400 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
68420 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
68440 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
68460 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
68480 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
684a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
684c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ..............................n.
684e0 00 00 5f 5a 77 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6e .._ZwConnectPort@32.__imp__ZwCon
68500 6e 65 63 74 50 6f 72 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nectPort@32.__head_C__Users_Pete
68520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
68540 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 33 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01631.o/...1516
68560 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160949..0.....0.....100666..664.
68580 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
685a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
685c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
685e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
68600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
68620 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
68640 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
68660 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
68680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
686a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
686c0 00 00 00 00 00 00 00 00 5f 06 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 00 02 00 00 00 04 00 00 00 ........_.ZwCompressKey.........
686e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
68700 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
68720 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
68740 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
68760 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
68780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
687a0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 43 6f 6d 70 72 ......,.............l..._ZwCompr
687c0 65 73 73 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 40 34 00 essKey@4.__imp__ZwCompressKey@4.
687e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
68800 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
68820 64 79 65 77 73 30 31 36 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01630.o/...1516160949..0...
68840 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
68860 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
68880 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
688a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
688c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
688e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
68900 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
68920 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
68940 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
68960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
68980 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 06 5a 77 .........%..................^.Zw
689a0 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 CompleteConnectPort.............
689c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
689e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
68a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
68a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
68a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
68a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
68a80 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 43 6f 6d 70 6c 65 74 65 43 ..<.............|..._ZwCompleteC
68aa0 6f 6e 6e 65 63 74 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 6c 65 74 65 43 6f onnectPort@4.__imp__ZwCompleteCo
68ac0 6e 6e 65 63 74 50 6f 72 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nnectPort@4.__head_C__Users_Pete
68ae0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
68b00 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 32 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01629.o/...1516
68b20 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160949..0.....0.....100666..674.
68b40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
68b60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
68b80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
68ba0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
68bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
68be0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
68c00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
68c20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
68c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
68c60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
68c80 00 00 00 00 00 00 00 00 5d 06 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 00 00 02 00 00 00 ........].ZwCompareTokens.......
68ca0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
68cc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
68ce0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
68d00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
68d20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
68d40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
68d60 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 43 ..........2.............r..._ZwC
68d80 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 61 72 65 ompareTokens@12.__imp__ZwCompare
68da0 54 6f 6b 65 6e 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Tokens@12.__head_C__Users_Peter_
68dc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
68de0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01628.o/...151616
68e00 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0949..0.....0.....100666..694...
68e20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
68e40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
68e60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
68e80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
68ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
68ec0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
68ee0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
68f00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
68f20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
68f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
68f60 00 00 00 00 00 00 5c 06 5a 77 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 00 00 ......\.ZwCompareSigningLevels..
68f80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
68fa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
68fc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
68fe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
69000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
69020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
69040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................>.............~.
69060 00 00 5f 5a 77 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5f 69 6d .._ZwCompareSigningLevels@8.__im
69080 70 5f 5f 5a 77 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5f 68 65 p__ZwCompareSigningLevels@8.__he
690a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
690c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
690e0 73 30 31 36 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01627.o/...1516160949..0.....0.
69100 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
69120 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
69140 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
69160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
69180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
691a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
691c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
691e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
69200 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
69220 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
69240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 06 5a 77 43 6f 6d 70 .....%..................[.ZwComp
69260 61 72 65 4f 62 6a 65 63 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 areObjects......................
69280 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
692a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
692c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
692e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
69300 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
69320 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
69340 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 00 ........r..._ZwCompareObjects@8.
69360 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 00 5f 5f 68 65 61 64 __imp__ZwCompareObjects@8.__head
69380 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
693a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
693c0 31 36 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1626.o/...1516160949..0.....0...
693e0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..664.......`.L.......x.
69400 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
69420 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
69440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
69460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
69480 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
694a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
694c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
694e0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
69500 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
69520 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 06 5a 77 43 6f 6d 70 61 63 ...%..................Z.ZwCompac
69540 74 4b 65 79 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tKeys...........................
69560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
69580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
695a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
695c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
695e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
69600 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
69620 02 00 6c 00 00 00 5f 5a 77 43 6f 6d 70 61 63 74 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 ..l..._ZwCompactKeys@8.__imp__Zw
69640 43 6f 6d 70 61 63 74 4b 65 79 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 CompactKeys@8.__head_C__Users_Pe
69660 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
69680 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 32 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01625.o/...15
696a0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
696c0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
696e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
69700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
69720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
69740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
69760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
69780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
697a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
697c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
697e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
69800 00 00 00 00 00 00 00 00 00 00 59 06 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 ..........Y.ZwCommitTransaction.
69820 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
69840 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
69860 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
69880 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
698a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
698c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
698e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................8.............x.
69900 00 00 5f 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f .._ZwCommitTransaction@8.__imp__
69920 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ZwCommitTransaction@8.__head_C__
69940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
69960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 32 34 lib_libwinapi_ntdll_a.dyews01624
69980 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
699a0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.L.............
699c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
699e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
69a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
69a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
69a40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
69a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
69a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
69aa0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
69ac0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
69ae0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 06 5a 77 43 6f 6d 6d 69 74 52 65 67 69 ..................X.ZwCommitRegi
69b00 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 stryTransaction.................
69b20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
69b40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69b60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
69b80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
69ba0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
69bc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
69be0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a 77 43 6f 6d 6d 69 74 52 65 67 69 73 H................._ZwCommitRegis
69c00 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 6d 69 74 tryTransaction@8.__imp__ZwCommit
69c20 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f RegistryTransaction@8.__head_C__
69c40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
69c60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 32 33 lib_libwinapi_ntdll_a.dyews01623
69c80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
69ca0 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
69cc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
69ce0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
69d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
69d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
69d40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
69d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
69d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
69da0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
69dc0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
69de0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 06 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 ..................W.ZwCommitEnli
69e00 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 stment..........................
69e20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
69e40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
69e60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
69e80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
69ea0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
69ec0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
69ee0 00 00 00 00 02 00 76 00 00 00 5f 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 ......v..._ZwCommitEnlistment@8.
69f00 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 __imp__ZwCommitEnlistment@8.__he
69f20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
69f40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
69f60 73 30 31 36 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01622.o/...1516160949..0.....0.
69f80 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
69fa0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
69fc0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
69fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6a020 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
6a040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6a060 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
6a080 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
6a0a0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6a0c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 06 5a 77 43 6f 6d 6d .....%..................V.ZwComm
6a0e0 69 74 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 itComplete......................
6a100 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6a120 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6a140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6a160 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6a180 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6a1a0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
6a1c0 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 00 ........r..._ZwCommitComplete@8.
6a1e0 5f 5f 69 6d 70 5f 5f 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 68 65 61 64 __imp__ZwCommitComplete@8.__head
6a200 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6a220 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
6a240 31 36 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1621.o/...1516160949..0.....0...
6a260 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
6a280 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6a2a0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
6a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6a300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
6a320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6a340 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
6a360 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
6a380 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6a3a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 06 5a 77 43 6c 6f 73 65 4f ...%..................U.ZwCloseO
6a3c0 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 bjectAuditAlarm.................
6a3e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
6a400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6a420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6a440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6a460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6a480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6a4a0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 B................._ZwCloseObject
6a4c0 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6c 6f 73 65 4f 62 6a 65 AuditAlarm@12.__imp__ZwCloseObje
6a4e0 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ctAuditAlarm@12.__head_C__Users_
6a500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6a520 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 32 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01620.o/...
6a540 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
6a560 36 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 648.......`.L.......t...........
6a580 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
6a5a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6a5c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6a600 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
6a620 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
6a640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6a660 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
6a680 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6a6a0 00 00 00 00 00 00 00 00 00 00 00 00 54 06 5a 77 43 6c 6f 73 65 00 00 00 02 00 00 00 04 00 00 00 ............T.ZwClose...........
6a6c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6a6e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6a700 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6a720 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6a740 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6a760 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
6a780 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5a 77 43 6c 6f 73 65 ....................`..._ZwClose
6a7a0 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 @4.__imp__ZwClose@4.__head_C__Us
6a7c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6a7e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 39 2e 6f b_libwinapi_ntdll_a.dyews01619.o
6a800 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
6a820 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..662.......`.L.......x.......
6a840 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
6a860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6a8c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
6a8e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
6a900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6a920 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
6a940 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6a960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 06 5a 77 43 6c 65 61 72 45 76 65 6e 74 00 00 ................S.ZwClearEvent..
6a980 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6a9a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6a9c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6a9e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6aa00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6aa20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
6aa40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ..............*.............j...
6aa60 5f 5a 77 43 6c 65 61 72 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 43 6c 65 61 72 45 76 _ZwClearEvent@4.__imp__ZwClearEv
6aa80 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ent@4.__head_C__Users_Peter_Code
6aaa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
6aac0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01618.o/...1516160949
6aae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
6ab00 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6ab20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
6ab40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6ab60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6ab80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6aba0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
6abc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
6abe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
6ac00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6ac20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6ac40 00 00 52 06 5a 77 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 ..R.ZwCancelWaitCompletionPacket
6ac60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6ac80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6aca0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6acc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6ace0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6ad00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
6ad20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
6ad40 00 00 5f 5a 77 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 .._ZwCancelWaitCompletionPacket@
6ad60 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 8.__imp__ZwCancelWaitCompletionP
6ad80 61 63 6b 65 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f acket@8.__head_C__Users_Peter_Co
6ada0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6adc0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01617.o/...15161609
6ade0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 49..0.....0.....100666..664.....
6ae00 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
6ae20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
6ae40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6ae60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6ae80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6aea0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
6aec0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
6aee0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
6af00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
6af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6af40 00 00 00 00 51 06 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 ....Q.ZwCancelTimer.............
6af60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6af80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6afa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6afc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6afe0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6b000 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6b020 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 43 61 6e 63 65 6c 54 69 6d ..,.............l..._ZwCancelTim
6b040 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 5f 68 65 er@8.__imp__ZwCancelTimer@8.__he
6b060 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6b080 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
6b0a0 73 30 31 36 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01616.o/...1516160949..0.....0.
6b0c0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..670.......`.L.......
6b0e0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
6b100 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
6b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b160 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
6b180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6b1a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
6b1c0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
6b1e0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6b200 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 06 5a 77 43 61 6e 63 .....%..................P.ZwCanc
6b220 65 6c 54 69 6d 65 72 32 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 elTimer2........................
6b240 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6b260 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6b280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6b2a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6b2c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6b2e0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
6b300 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 5f ........n..._ZwCancelTimer2@8.__
6b320 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__ZwCancelTimer2@8.__head_C__
6b340 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6b360 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 35 lib_libwinapi_ntdll_a.dyews01615
6b380 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
6b3a0 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..702.......`.L.............
6b3c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
6b3e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6b440 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
6b460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
6b480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
6b4a0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
6b4c0 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
6b4e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 06 5a 77 43 61 6e 63 65 6c 53 79 6e 63 ..................O.ZwCancelSync
6b500 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 hronousIoFile...................
6b520 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6b540 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6b560 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6b580 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6b5a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6b5c0 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
6b5e0 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f .............._ZwCancelSynchrono
6b600 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 usIoFile@12.__imp__ZwCancelSynch
6b620 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ronousIoFile@12.__head_C__Users_
6b640 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6b660 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01614.o/...
6b680 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
6b6a0 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......|...........
6b6c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
6b6e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6b700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6b740 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
6b760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
6b780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6b7a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
6b7c0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6b7e0 00 00 00 00 00 00 00 00 00 00 00 00 4e 06 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 00 ............N.ZwCancelIoFileEx..
6b800 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6b820 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6b840 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6b860 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6b880 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6b8a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
6b8c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ..............4.............t...
6b8e0 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 _ZwCancelIoFileEx@12.__imp__ZwCa
6b900 6e 63 65 6c 49 6f 46 69 6c 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ncelIoFileEx@12.__head_C__Users_
6b920 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6b940 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01613.o/...
6b960 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
6b980 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 670.......`.L.......|...........
6b9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
6b9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6b9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6ba20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
6ba40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
6ba60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6ba80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
6baa0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6bac0 00 00 00 00 00 00 00 00 00 00 00 00 4d 06 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 00 00 00 ............M.ZwCancelIoFile....
6bae0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6bb00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6bb20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6bb40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6bb60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6bb80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
6bba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
6bbc0 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6e 63 65 _ZwCancelIoFile@8.__imp__ZwCance
6bbe0 6c 49 6f 46 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lIoFile@8.__head_C__Users_Peter_
6bc00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6bc20 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01612.o/...151616
6bc40 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0949..0.....0.....100666..676...
6bc60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
6bc80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
6bca0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6bcc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6bd00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
6bd20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
6bd40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
6bd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
6bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6bda0 00 00 00 00 00 00 4c 06 5a 77 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 00 02 00 00 00 04 00 ......L.ZwCallbackReturn........
6bdc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6bde0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6be00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6be20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6be40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6be60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
6be80 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 43 61 6c ........4.............t..._ZwCal
6bea0 6c 62 61 63 6b 52 65 74 75 72 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6c 6c 62 61 63 6b lbackReturn@12.__imp__ZwCallback
6bec0 52 65 74 75 72 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Return@12.__head_C__Users_Peter_
6bee0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6bf00 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01611.o/...151616
6bf20 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0949..0.....0.....100666..666...
6bf40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
6bf60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
6bf80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6bfa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6bfe0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
6c000 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
6c020 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
6c040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
6c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6c080 00 00 00 00 00 00 4b 06 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 00 02 00 00 00 04 00 00 00 06 00 ......K.ZwCallEnclave...........
6c0a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6c0c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6c0e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6c100 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6c120 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6c140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6c160 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 43 61 6c 6c 45 6e 63 ..................n..._ZwCallEnc
6c180 6c 61 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 36 00 lave@16.__imp__ZwCallEnclave@16.
6c1a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6c1c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
6c1e0 64 79 65 77 73 30 31 36 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01610.o/...1516160949..0...
6c200 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..722.......`.L...
6c220 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6c240 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
6c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6c280 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6c2a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6c2c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
6c2e0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
6c300 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
6c320 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
6c340 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 06 5a 77 .........%..................J.Zw
6c360 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 00 AssociateWaitCompletionPacket...
6c380 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6c3a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6c3c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6c3e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6c400 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6c420 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
6c440 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 ..............R.................
6c460 5f 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 _ZwAssociateWaitCompletionPacket
6c480 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 @32.__imp__ZwAssociateWaitComple
6c4a0 74 69 6f 6e 50 61 63 6b 65 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tionPacket@32.__head_C__Users_Pe
6c4c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6c4e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 30 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01609.o/...15
6c500 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
6c520 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
6c540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
6c560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6c580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6c5c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
6c5e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
6c600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
6c620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
6c640 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6c660 00 00 00 00 00 00 00 00 00 00 49 06 5a 77 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 ..........I.ZwAssignProcessToJob
6c680 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Object..........................
6c6a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6c6c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6c6e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6c700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6c720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6c740 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
6c760 00 00 00 00 02 00 86 00 00 00 5f 5a 77 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f .........._ZwAssignProcessToJobO
6c780 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f bject@8.__imp__ZwAssignProcessTo
6c7a0 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 JobObject@8.__head_C__Users_Pete
6c7c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6c7e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 30 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01608.o/...1516
6c800 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160949..0.....0.....100666..696.
6c820 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
6c840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
6c860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6c880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6c8c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
6c8e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
6c900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
6c920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
6c940 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
6c960 00 00 00 00 00 00 00 00 48 06 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d ........H.ZwAreMappedFilesTheSam
6c980 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
6c9a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6c9c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6c9e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6ca00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6ca20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6ca40 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
6ca60 80 00 00 00 5f 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 5f ...._ZwAreMappedFilesTheSame@8._
6ca80 5f 69 6d 70 5f 5f 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 _imp__ZwAreMappedFilesTheSame@8.
6caa0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6cac0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
6cae0 64 79 65 77 73 30 31 36 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01607.o/...1516160949..0...
6cb00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
6cb20 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6cb40 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6cb80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6cba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6cbc0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6cbe0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6cc00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6cc20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6cc40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 06 5a 77 .........%..................G.Zw
6cc60 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 ApphelpCacheControl.............
6cc80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6cca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6ccc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6cce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6cd00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6cd20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6cd40 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5a 77 41 70 70 68 65 6c 70 43 61 ..<.............|..._ZwApphelpCa
6cd60 63 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 70 70 68 65 6c 70 43 61 63 cheControl@8.__imp__ZwApphelpCac
6cd80 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 heControl@8.__head_C__Users_Pete
6cda0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6cdc0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 30 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01606.o/...1516
6cde0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160949..0.....0.....100666..688.
6ce00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
6ce20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
6ce40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6ce60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6cea0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
6cec0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
6cee0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
6cf00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
6cf20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
6cf40 00 00 00 00 00 00 00 00 46 06 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 ........F.ZwAlpcSetInformation..
6cf60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6cf80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6cfa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6cfc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6cfe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6d000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
6d020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............<.............|...
6d040 5f 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f _ZwAlpcSetInformation@16.__imp__
6d060 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 ZwAlpcSetInformation@16.__head_C
6d080 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6d0a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 6_lib_libwinapi_ntdll_a.dyews016
6d0c0 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 05.o/...1516160949..0.....0.....
6d0e0 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..702.......`.L...........
6d100 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6d120 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
6d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6d180 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
6d1a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
6d1c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
6d1e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
6d200 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
6d220 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 06 5a 77 41 6c 70 63 53 65 6e 64 .%..................E.ZwAlpcSend
6d240 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 WaitReceivePort.................
6d260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6d280 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6d2a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6d2c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6d2e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6d300 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
6d320 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 ................_ZwAlpcSendWaitR
6d340 65 63 65 69 76 65 50 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 53 65 6e 64 57 eceivePort@32.__imp__ZwAlpcSendW
6d360 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 aitReceivePort@32.__head_C__User
6d380 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6d3a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 30 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01604.o/.
6d3c0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
6d3e0 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
6d400 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
6d420 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6d480 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
6d4a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
6d4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6d4e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
6d500 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6d520 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 06 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 ..............D.ZwAlpcRevokeSecu
6d540 72 69 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rityContext.....................
6d560 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6d580 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6d5a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6d5c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6d5e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6d600 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
6d620 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 .............._ZwAlpcRevokeSecur
6d640 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 52 65 76 6f 6b ityContext@12.__imp__ZwAlpcRevok
6d660 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eSecurityContext@12.__head_C__Us
6d680 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6d6a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 30 33 2e 6f b_libwinapi_ntdll_a.dyews01603.o
6d6c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
6d6e0 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..714.......`.L...............
6d700 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
6d720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6d780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
6d7a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
6d7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6d7e0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
6d800 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6d820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 06 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 ................C.ZwAlpcQueryInf
6d840 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ormationMessage.................
6d860 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6d880 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6d8a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6d8c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6d8e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6d900 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
6d920 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f ................_ZwAlpcQueryInfo
6d940 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 51 rmationMessage@24.__imp__ZwAlpcQ
6d960 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5f 68 65 61 64 ueryInformationMessage@24.__head
6d980 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6d9a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
6d9c0 31 36 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1602.o/...1516160949..0.....0...
6d9e0 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
6da00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6da20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
6da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6da80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
6daa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6dac0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
6dae0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
6db00 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6db20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 06 5a 77 41 6c 70 63 51 75 ...%..................B.ZwAlpcQu
6db40 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eryInformation..................
6db60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
6db80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6dba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6dbc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6dbe0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6dc00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6dc20 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e @................._ZwAlpcQueryIn
6dc40 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 formation@20.__imp__ZwAlpcQueryI
6dc60 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nformation@20.__head_C__Users_Pe
6dc80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6dca0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 36 30 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01601.o/...15
6dcc0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
6dce0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
6dd00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6dd20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6dd40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6dd80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6dda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6ddc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
6dde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
6de00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6de20 00 00 00 00 00 00 00 00 00 00 41 06 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 ..........A.ZwAlpcOpenSenderThre
6de40 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ad..............................
6de60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6de80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6dea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6dec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6dee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6df00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
6df20 02 00 80 00 00 00 5f 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 40 32 34 ......_ZwAlpcOpenSenderThread@24
6df40 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 40 32 .__imp__ZwAlpcOpenSenderThread@2
6df60 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
6df80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
6dfa0 61 00 64 79 65 77 73 30 31 36 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01600.o/...1516160949..0.
6dfc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
6dfe0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6e000 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
6e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6e040 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6e060 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6e080 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
6e0a0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
6e0c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
6e0e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
6e100 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 06 ...........%..................@.
6e120 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 ZwAlpcOpenSenderProcess.........
6e140 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6e160 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6e180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6e1a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6e1c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6e1e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
6e200 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 41 6c 70 ........B................._ZwAlp
6e220 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 cOpenSenderProcess@24.__imp__ZwA
6e240 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 lpcOpenSenderProcess@24.__head_C
6e260 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6e280 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
6e2a0 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 99.o/...1516160949..0.....0.....
6e2c0 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..714.......`.L...........
6e2e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6e300 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
6e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6e360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
6e380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
6e3a0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
6e3c0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
6e3e0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
6e400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 06 5a 77 41 6c 70 63 49 6d 70 65 .%..................?.ZwAlpcImpe
6e420 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 rsonateClientOfPort.............
6e440 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6e460 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6e480 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6e4a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6e4c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6e4e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
6e500 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a 77 41 6c 70 63 49 6d 70 65 72 ..N................._ZwAlpcImper
6e520 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 sonateClientOfPort@12.__imp__ZwA
6e540 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5f lpcImpersonateClientOfPort@12.__
6e560 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6e580 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
6e5a0 65 77 73 30 31 35 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01598.o/...1516160949..0.....
6e5c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..744.......`.L.....
6e5e0 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6e600 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
6e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6e640 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6e660 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
6e680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6e6a0 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
6e6c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
6e6e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........*...@.............
6e700 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 06 5a 77 41 6c .......%..................>.ZwAl
6e720 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f pcImpersonateClientContainerOfPo
6e740 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rt..............................
6e760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6e780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6e7a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6e7c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6e7e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6e800 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 ../.................`...........
6e820 02 00 a0 00 00 00 5f 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f ......_ZwAlpcImpersonateClientCo
6e840 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 49 6d ntainerOfPort@12.__imp__ZwAlpcIm
6e860 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 personateClientContainerOfPort@1
6e880 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
6e8a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
6e8c0 61 00 64 79 65 77 73 30 31 35 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01597.o/...1516160949..0.
6e8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
6e900 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6e920 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
6e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6e960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6e980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6e9a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
6e9c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
6e9e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
6ea00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
6ea20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 06 ...........%..................=.
6ea40 5a 77 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 00 02 00 00 00 04 00 00 00 06 00 ZwAlpcDisconnectPort............
6ea60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6ea80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6eaa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6eac0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6eae0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6eb00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6eb20 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 41 6c 70 63 44 69 73 ....:.............z..._ZwAlpcDis
6eb40 63 6f 6e 6e 65 63 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 69 73 63 6f connectPort@8.__imp__ZwAlpcDisco
6eb60 6e 6e 65 63 74 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nnectPort@8.__head_C__Users_Pete
6eb80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6eba0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 39 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01596.o/...1516
6ebc0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160949..0.....0.....100666..710.
6ebe0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
6ec00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
6ec20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6ec40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6ec80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
6eca0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
6ecc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
6ece0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
6ed00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
6ed20 00 00 00 00 00 00 00 00 3c 06 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f ........<.ZwAlpcDeleteSecurityCo
6ed40 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ntext...........................
6ed60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6ed80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6eda0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6edc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6ede0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6ee00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
6ee20 00 00 02 00 8a 00 00 00 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e ........_ZwAlpcDeleteSecurityCon
6ee40 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 text@12.__imp__ZwAlpcDeleteSecur
6ee60 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ityContext@12.__head_C__Users_Pe
6ee80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6eea0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 39 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01595.o/...15
6eec0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
6eee0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
6ef00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6ef20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6ef40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6ef80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6efa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6efc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
6efe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
6f000 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6f020 00 00 00 00 00 00 00 00 00 00 3b 06 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 ..........;.ZwAlpcDeleteSectionV
6f040 69 65 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 iew.............................
6f060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6f080 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6f0a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6f0c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6f0e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6f100 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
6f120 02 00 82 00 00 00 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 ......_ZwAlpcDeleteSectionView@1
6f140 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 2.__imp__ZwAlpcDeleteSectionView
6f160 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
6f180 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
6f1a0 6c 5f 61 00 64 79 65 77 73 30 31 35 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01594.o/...1516160949..
6f1c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
6f1e0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
6f200 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
6f220 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6f240 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6f260 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6f280 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
6f2a0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
6f2c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
6f2e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6f300 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6f320 3a 06 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 00 00 :.ZwAlpcDeleteResourceReserve...
6f340 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6f360 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6f380 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6f3a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6f3c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6f3e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
6f400 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
6f420 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 32 00 _ZwAlpcDeleteResourceReserve@12.
6f440 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 __imp__ZwAlpcDeleteResourceReser
6f460 76 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ve@12.__head_C__Users_Peter_Code
6f480 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
6f4a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01593.o/...1516160949
6f4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
6f4e0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6f500 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
6f520 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6f540 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6f560 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6f580 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
6f5a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
6f5c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
6f5e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6f600 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6f620 00 00 39 06 5a 77 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 00 00 02 00 ..9.ZwAlpcDeletePortSection.....
6f640 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6f660 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6f680 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6f6a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6f6c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6f6e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
6f700 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a ............B................._Z
6f720 77 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f wAlpcDeletePortSection@12.__imp_
6f740 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 _ZwAlpcDeletePortSection@12.__he
6f760 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6f780 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
6f7a0 73 30 31 35 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01592.o/...1516160949..0.....0.
6f7c0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
6f7e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6f800 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
6f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f860 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
6f880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6f8a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
6f8c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
6f8e0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6f900 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 06 5a 77 41 6c 70 63 .....%..................8.ZwAlpc
6f920 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 CreateSecurityContext...........
6f940 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6f960 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6f980 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6f9a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6f9c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6f9e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
6fa00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a 77 41 6c 70 63 43 ......J................._ZwAlpcC
6fa20 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a reateSecurityContext@12.__imp__Z
6fa40 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f wAlpcCreateSecurityContext@12.__
6fa60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6fa80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
6faa0 65 77 73 30 31 35 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01591.o/...1516160949..0.....
6fac0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
6fae0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6fb00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
6fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6fb40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6fb60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
6fb80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6fba0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
6fbc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
6fbe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6fc00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 06 5a 77 41 6c .......%..................7.ZwAl
6fc20 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 00 00 02 00 00 00 04 00 00 00 06 00 pcCreateSectionView.............
6fc40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6fc60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6fc80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6fca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6fcc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6fce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6fd00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 41 6c 70 63 43 72 65 ....B................._ZwAlpcCre
6fd20 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 ateSectionView@12.__imp__ZwAlpcC
6fd40 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 reateSectionView@12.__head_C__Us
6fd60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6fd80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 39 30 2e 6f b_libwinapi_ntdll_a.dyews01590.o
6fda0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
6fdc0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.L...............
6fde0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
6fe00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6fe60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
6fe80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
6fea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6fec0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
6fee0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6ff00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 06 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 ................6.ZwAlpcCreateRe
6ff20 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 sourceReserve...................
6ff40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6ff60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6ff80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6ffa0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6ffc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6ffe0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
70000 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 ................_ZwAlpcCreateRes
70020 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 72 65 ourceReserve@16.__imp__ZwAlpcCre
70040 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f ateResourceReserve@16.__head_C__
70060 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
70080 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 39 lib_libwinapi_ntdll_a.dyews01589
700a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
700c0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
700e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
70100 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
70120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
70140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
70160 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
70180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
701a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
701c0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
701e0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
70200 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 06 5a 77 41 6c 70 63 43 72 65 61 74 65 ..................5.ZwAlpcCreate
70220 50 6f 72 74 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 PortSection.....................
70240 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
70260 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
70280 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
702a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
702c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
702e0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
70300 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 .............._ZwAlpcCreatePortS
70320 65 63 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 ection@24.__imp__ZwAlpcCreatePor
70340 74 53 65 63 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tSection@24.__head_C__Users_Pete
70360 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
70380 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01588.o/...1516
703a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160949..0.....0.....100666..676.
703c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
703e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
70400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
70420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
70440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
70460 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
70480 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
704a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
704c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
704e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
70500 00 00 00 00 00 00 00 00 34 06 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 00 00 ........4.ZwAlpcCreatePort......
70520 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
70540 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
70560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
70580 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
705a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
705c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
705e0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5a 77 41 ..........4.............t..._ZwA
70600 6c 70 63 43 72 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 72 lpcCreatePort@12.__imp__ZwAlpcCr
70620 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eatePort@12.__head_C__Users_Pete
70640 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
70660 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01587.o/...1516
70680 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160949..0.....0.....100666..686.
706a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
706c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
706e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
70700 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
70720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
70740 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
70760 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
70780 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
707a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
707c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
707e0 00 00 00 00 00 00 00 00 33 06 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 00 00 ........3.ZwAlpcConnectPortEx...
70800 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
70820 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
70840 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
70860 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
70880 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
708a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
708c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
708e0 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a _ZwAlpcConnectPortEx@44.__imp__Z
70900 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f wAlpcConnectPortEx@44.__head_C__
70920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
70940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 36 lib_libwinapi_ntdll_a.dyews01586
70960 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
70980 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..678.......`.L.......|.....
709a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
709c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
709e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
70a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
70a20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
70a40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
70a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
70a80 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
70aa0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
70ac0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 06 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 ..................2.ZwAlpcConnec
70ae0 74 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tPort...........................
70b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
70b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
70b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
70b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
70b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
70ba0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
70bc0 02 00 76 00 00 00 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5f 69 6d ..v..._ZwAlpcConnectPort@44.__im
70be0 70 5f 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5f 68 65 61 64 5f 43 p__ZwAlpcConnectPort@44.__head_C
70c00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
70c20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
70c40 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 85.o/...1516160949..0.....0.....
70c60 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
70c80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
70ca0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
70cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
70ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
70d00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
70d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
70d40 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
70d60 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
70d80 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
70da0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 06 5a 77 41 6c 70 63 43 61 6e 63 .%..................1.ZwAlpcCanc
70dc0 65 6c 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 elMessage.......................
70de0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
70e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
70e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
70e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
70e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
70e80 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
70ea0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 ........z..._ZwAlpcCancelMessage
70ec0 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 40 31 @12.__imp__ZwAlpcCancelMessage@1
70ee0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
70f00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
70f20 61 00 64 79 65 77 73 30 31 35 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01584.o/...1516160949..0.
70f40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
70f60 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
70f80 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
70fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
70fc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
70fe0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
71000 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
71020 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
71040 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
71060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
71080 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 06 ...........%..................0.
710a0 5a 77 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 04 00 ZwAlpcAcceptConnectPort.........
710c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
710e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
71100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
71120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
71140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
71160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
71180 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 41 6c 70 ........B................._ZwAlp
711a0 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 69 6d 70 5f 5f 5a 77 41 cAcceptConnectPort@36.__imp__ZwA
711c0 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 68 65 61 64 5f 43 lpcAcceptConnectPort@36.__head_C
711e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
71200 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
71220 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 83.o/...1516160949..0.....0.....
71240 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
71260 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
71280 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
712a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
712c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
712e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
71300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
71320 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
71340 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
71360 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
71380 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 06 5a 77 41 6c 6c 6f 63 61 74 65 .%................../.ZwAllocate
713a0 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 VirtualMemory...................
713c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
713e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
71400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
71420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
71440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
71460 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
71480 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 ................_ZwAllocateVirtu
714a0 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 alMemory@24.__imp__ZwAllocateVir
714c0 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@24.__head_C__Users_Pe
714e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
71500 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01582.o/...15
71520 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
71540 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
71560 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
71580 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
715a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
715c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
715e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
71600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
71620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
71640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
71660 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
71680 00 00 00 00 00 00 00 00 00 00 2e 06 5a 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 00 00 02 00 ............ZwAllocateUuids.....
716a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
716c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
716e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
71700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
71720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
71740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
71760 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a ............2.............r..._Z
71780 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 6c 6f 63 wAllocateUuids@16.__imp__ZwAlloc
717a0 61 74 65 55 75 69 64 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ateUuids@16.__head_C__Users_Pete
717c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
717e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01581.o/...1516
71800 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160949..0.....0.....100666..710.
71820 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
71840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
71860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
71880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
718a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
718c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
718e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
71900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
71920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
71940 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
71960 00 00 00 00 00 00 00 00 2d 06 5a 77 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c ........-.ZwAllocateUserPhysical
71980 50 61 67 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Pages...........................
719a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
719c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
719e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71a00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
71a20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
71a40 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
71a60 00 00 02 00 8a 00 00 00 5f 5a 77 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 ........_ZwAllocateUserPhysicalP
71a80 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 ages@12.__imp__ZwAllocateUserPhy
71aa0 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sicalPages@12.__head_C__Users_Pe
71ac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
71ae0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 38 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01580.o/...15
71b00 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
71b20 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
71b40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
71b60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
71b80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
71ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
71bc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
71be0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
71c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
71c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
71c40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
71c60 00 00 00 00 00 00 00 00 00 00 2c 06 5a 77 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a ..........,.ZwAllocateReserveObj
71c80 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ect.............................
71ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
71cc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
71ce0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
71d00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
71d20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
71d40 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
71d60 02 00 82 00 00 00 5f 5a 77 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 40 31 ......_ZwAllocateReserveObject@1
71d80 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 2.__imp__ZwAllocateReserveObject
71da0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
71dc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
71de0 6c 5f 61 00 64 79 65 77 73 30 31 35 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01579.o/...1516160949..
71e00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
71e20 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
71e40 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
71e60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
71e80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
71ea0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
71ec0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
71ee0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
71f00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
71f20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
71f40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
71f60 2b 06 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 02 00 00 00 +.ZwAllocateLocallyUniqueId.....
71f80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
71fa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
71fc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
71fe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
72000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
72020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
72040 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5a 77 41 ..........D................._ZwA
72060 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f llocateLocallyUniqueId@4.__imp__
72080 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5f 68 65 ZwAllocateLocallyUniqueId@4.__he
720a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
720c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
720e0 73 30 31 35 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01578.o/...1516160949..0.....0.
72100 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
72120 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
72140 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
72160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
72180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
721a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
721c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
721e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
72200 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
72220 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
72240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 06 5a 77 41 6c 65 72 .....%..................*.ZwAler
72260 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tThreadByThreadId...............
72280 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
722a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
722c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
722e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
72300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
72320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
72340 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5a 77 41 6c 65 72 74 54 68 72 65 ..@................._ZwAlertThre
72360 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 65 72 74 54 68 72 adByThreadId@4.__imp__ZwAlertThr
72380 65 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eadByThreadId@4.__head_C__Users_
723a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
723c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 37 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01577.o/...
723e0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
72400 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
72420 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
72440 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
72460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
72480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
724a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
724c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
724e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
72500 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
72520 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
72540 00 00 00 00 00 00 00 00 00 00 00 00 29 06 5a 77 41 6c 65 72 74 54 68 72 65 61 64 00 02 00 00 00 ............).ZwAlertThread.....
72560 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
72580 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
725a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
725c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
725e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
72600 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
72620 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5a 77 41 ..........,.............l..._ZwA
72640 6c 65 72 74 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 65 72 74 54 68 72 65 61 lertThread@4.__imp__ZwAlertThrea
72660 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@4.__head_C__Users_Peter_Code_w
72680 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
726a0 6c 5f 61 00 64 79 65 77 73 30 31 35 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01576.o/...1516160949..
726c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
726e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
72700 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
72720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
72740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
72760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
72780 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
727a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
727c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
727e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
72800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
72820 28 06 5a 77 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 (.ZwAlertResumeThread...........
72840 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
72860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
72880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
728a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
728c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
728e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
72900 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5a 77 41 6c 65 72 74 ......8.............x..._ZwAlert
72920 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 6c 65 72 74 52 65 73 ResumeThread@8.__imp__ZwAlertRes
72940 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 umeThread@8.__head_C__Users_Pete
72960 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
72980 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 37 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01575.o/...1516
729a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 160949..0.....0.....100666..732.
729c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
729e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
72a00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
72a20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
72a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
72a60 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
72a80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
72aa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
72ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
72ae0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
72b00 00 00 00 00 00 00 00 00 27 06 5a 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 ........'.ZwAdjustTokenClaimsAnd
72b20 44 65 76 69 63 65 47 72 6f 75 70 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 DeviceGroups....................
72b40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
72b60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
72b80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
72ba0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
72bc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
72be0 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 ............+.................X.
72c00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5a 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c ................_ZwAdjustTokenCl
72c20 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 40 36 34 00 5f 5f 69 6d 70 5f 5f 5a 77 aimsAndDeviceGroups@64.__imp__Zw
72c40 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 AdjustTokenClaimsAndDeviceGroups
72c60 40 36 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @64.__head_C__Users_Peter_Code_w
72c80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
72ca0 6c 5f 61 00 64 79 65 77 73 30 31 35 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01574.o/...1516160949..
72cc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
72ce0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
72d00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
72d20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
72d40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
72d60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
72d80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
72da0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
72dc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
72de0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
72e00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
72e20 26 06 5a 77 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 &.ZwAdjustPrivilegesToken.......
72e40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
72e60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
72e80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
72ea0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
72ec0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
72ee0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
72f00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5a 77 41 ..........B................._ZwA
72f20 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a djustPrivilegesToken@24.__imp__Z
72f40 77 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 68 65 61 64 wAdjustPrivilegesToken@24.__head
72f60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
72f80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
72fa0 31 35 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1573.o/...1516160949..0.....0...
72fc0 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
72fe0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
73000 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
73020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
73040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
73060 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
73080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
730a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
730c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
730e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
73100 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 06 5a 77 41 64 6a 75 73 74 ...%..................%.ZwAdjust
73120 47 72 6f 75 70 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GroupsToken.....................
73140 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
73160 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
73180 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
731a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
731c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
731e0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
73200 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b ..........z..._ZwAdjustGroupsTok
73220 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e en@24.__imp__ZwAdjustGroupsToken
73240 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
73260 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
73280 6c 5f 61 00 64 79 65 77 73 30 31 35 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01572.o/...1516160949..
732a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
732c0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
732e0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
73300 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
73320 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
73340 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
73360 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
73380 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
733a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
733c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
733e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
73400 24 06 5a 77 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 $.ZwAddDriverEntry..............
73420 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
73440 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
73460 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
73480 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
734a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
734c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
734e0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5a 77 41 64 64 44 72 69 76 65 72 ..2.............r..._ZwAddDriver
73500 45 6e 74 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 40 Entry@8.__imp__ZwAddDriverEntry@
73520 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
73540 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
73560 61 00 64 79 65 77 73 30 31 35 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01571.o/...1516160949..0.
73580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..670.......`.L.
735a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
735c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
735e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
73600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
73620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
73640 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
73660 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
73680 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
736a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
736c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 06 ...........%..................#.
736e0 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ZwAddBootEntry..................
73700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
73720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
73740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
73760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
73780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
737a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
737c0 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 ..............n..._ZwAddBootEntr
737e0 79 40 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 40 38 00 5f 5f 68 65 y@8.__imp__ZwAddBootEntry@8.__he
73800 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
73820 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
73840 73 30 31 35 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01570.o/...1516160949..0.....0.
73860 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..662.......`.L.......
73880 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
738a0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
738c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
738e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73900 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
73920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
73940 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
73960 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
73980 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
739a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 06 5a 77 41 64 64 41 .....%..................".ZwAddA
739c0 74 6f 6d 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tomEx...........................
739e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
73a00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
73a20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
73a40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
73a60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
73a80 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
73aa0 00 00 02 00 6a 00 00 00 5f 5a 77 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 5a ....j..._ZwAddAtomEx@16.__imp__Z
73ac0 77 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 wAddAtomEx@16.__head_C__Users_Pe
73ae0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
73b00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 36 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01569.o/...15
73b20 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160949..0.....0.....100666..65
73b40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......t............t
73b60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
73b80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
73ba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
73bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
73be0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
73c00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
73c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
73c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
73c60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
73c80 00 00 00 00 00 00 00 00 00 00 21 06 5a 77 41 64 64 41 74 6f 6d 00 02 00 00 00 04 00 00 00 06 00 ..........!.ZwAddAtom...........
73ca0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
73cc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
73ce0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
73d00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
73d20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
73d40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
73d60 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5a 77 41 64 64 41 74 6f 6d ....&.............f..._ZwAddAtom
73d80 40 31 32 00 5f 5f 69 6d 70 5f 5f 5a 77 41 64 64 41 74 6f 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 @12.__imp__ZwAddAtom@12.__head_C
73da0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
73dc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
73de0 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 68.o/...1516160949..0.....0.....
73e00 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..726.......`.L...........
73e20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
73e40 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
73e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
73e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
73ea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
73ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
73ee0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
73f00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
73f20 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
73f40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 06 5a 77 41 63 71 75 69 72 65 50 .%....................ZwAcquireP
73f60 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 00 02 00 00 00 04 00 00 00 rocessActivityReference.........
73f80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
73fa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
73fc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
73fe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
74000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
74020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 ....................*...........
74040 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 5a 77 41 63 71 75 69 ......V................._ZwAcqui
74060 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 40 31 32 00 5f 5f reProcessActivityReference@12.__
74080 69 6d 70 5f 5f 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 imp__ZwAcquireProcessActivityRef
740a0 65 72 65 6e 63 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f erence@12.__head_C__Users_Peter_
740c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
740e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01567.o/...151616
74100 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 38 30 20 20 20 0949..0.....0.....100666..780...
74120 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
74140 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...x.............
74160 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
74180 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
741a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
741c0 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4.................0..idata
741e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
74200 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 96 01 00 00 00 00 0..idata$4............<.........
74220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 36 00 00 00 40 01 ........0..idata$6........6...@.
74240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
74260 00 00 00 00 00 00 1f 06 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c ........ZwAccessCheckByTypeResul
74280 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 tListAndAuditAlarmByHandle......
742a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
742c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
742e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
74300 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
74320 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
74340 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 ..........................;.....
74360 00 00 05 00 00 00 02 00 00 00 00 00 78 00 00 00 00 00 00 00 00 00 00 00 02 00 b8 00 00 00 5f 5a ............x................._Z
74380 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 wAccessCheckByTypeResultListAndA
743a0 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 uditAlarmByHandle@68.__imp__ZwAc
743c0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
743e0 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tAlarmByHandle@68.__head_C__User
74400 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
74420 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 36 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews01566.o/.
74440 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
74460 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..756.......`.L.................
74480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
744a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
744c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
744e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
74500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
74520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
74540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
74560 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
74580 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
745a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 06 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ................ZwAccessCheckByT
745c0 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 ypeResultListAndAuditAlarm......
745e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
74600 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
74620 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
74640 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
74660 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
74680 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 ..........................3.....
746a0 00 00 05 00 00 00 02 00 00 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 5a ............h................._Z
746c0 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 wAccessCheckByTypeResultListAndA
746e0 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 uditAlarm@64.__imp__ZwAccessChec
74700 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 kByTypeResultListAndAuditAlarm@6
74720 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
74740 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
74760 61 00 64 79 65 77 73 30 31 35 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01565.o/...1516160949..0.
74780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
747a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
747c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
747e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
74800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
74820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
74840 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
74860 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
74880 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
748a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
748c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 06 ...........%....................
748e0 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 02 00 ZwAccessCheckByTypeResultList...
74900 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
74920 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
74940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
74960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
74980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
749a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
749c0 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5a ............N................._Z
749e0 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 40 34 34 00 wAccessCheckByTypeResultList@44.
74a00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 __imp__ZwAccessCheckByTypeResult
74a20 4c 69 73 74 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f List@44.__head_C__Users_Peter_Co
74a40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
74a60 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01564.o/...15161609
74a80 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 49..0.....0.....100666..724.....
74aa0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
74ac0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
74ae0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
74b00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
74b20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
74b40 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
74b60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
74b80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
74ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
74bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
74be0 00 00 00 00 1c 06 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 ......ZwAccessCheckByTypeAndAudi
74c00 74 41 6c 61 72 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tAlarm..........................
74c20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
74c40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
74c60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
74c80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
74ca0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
74cc0 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
74ce0 00 00 02 00 94 00 00 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 ........_ZwAccessCheckByTypeAndA
74d00 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 uditAlarm@64.__imp__ZwAccessChec
74d20 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 68 65 61 64 5f 43 kByTypeAndAuditAlarm@64.__head_C
74d40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
74d60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
74d80 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 63.o/...1516160949..0.....0.....
74da0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
74dc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
74de0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
74e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
74e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
74e40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
74e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
74e80 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
74ea0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
74ec0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
74ee0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 06 5a 77 41 63 63 65 73 73 43 68 .%....................ZwAccessCh
74f00 65 63 6b 42 79 54 79 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eckByType.......................
74f20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
74f40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
74f60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
74f80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
74fa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
74fc0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
74fe0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 ........z..._ZwAccessCheckByType
75000 40 34 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 40 34 @44.__imp__ZwAccessCheckByType@4
75020 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
75040 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
75060 61 00 64 79 65 77 73 30 31 35 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01562.o/...1516160949..0.
75080 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
750a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
750c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
750e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
75100 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
75120 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
75140 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
75160 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
75180 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
751a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
751c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 06 ...........%....................
751e0 5a 77 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 ZwAccessCheckAndAuditAlarm......
75200 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
75220 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
75240 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
75260 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
75280 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
752a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
752c0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5a ............H................._Z
752e0 77 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 34 00 5f 5f 69 wAccessCheckAndAuditAlarm@44.__i
75300 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 mp__ZwAccessCheckAndAuditAlarm@4
75320 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
75340 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
75360 61 00 64 79 65 77 73 30 31 35 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01561.o/...1516160949..0.
75380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..666.......`.L.
753a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
753c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
753e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
75400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
75420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
75440 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
75460 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
75480 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
754a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
754c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 06 ...........%....................
754e0 5a 77 41 63 63 65 73 73 43 68 65 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ZwAccessCheck...................
75500 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
75520 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
75540 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
75560 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
75580 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
755a0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
755c0 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 40 33 32 00 ..........n..._ZwAccessCheck@32.
755e0 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 40 33 32 00 5f 5f 68 65 61 64 5f 43 __imp__ZwAccessCheck@32.__head_C
75600 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
75620 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
75640 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 60.o/...1516160949..0.....0.....
75660 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
75680 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
756a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
756c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
756e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
75700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
75720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
75740 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
75760 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
75780 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
757a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 06 5a 77 41 63 63 65 70 74 43 6f .%....................ZwAcceptCo
757c0 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nnectPort.......................
757e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
75800 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
75820 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
75840 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
75860 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
75880 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
758a0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 ........z..._ZwAcceptConnectPort
758c0 40 32 34 00 5f 5f 69 6d 70 5f 5f 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 32 @24.__imp__ZwAcceptConnectPort@2
758e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
75900 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
75920 61 00 64 79 65 77 73 30 31 35 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01559.o/...1516160949..0.
75940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..712.......`.L.
75960 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
75980 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
759a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
759c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
759e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
75a00 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
75a20 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
75a40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
75a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
75a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 06 ...........%....................
75aa0 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 00 00 02 00 WinSqmStartSessionForPartner....
75ac0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
75ae0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
75b00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
75b20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
75b40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
75b60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
75b80 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 57 ............L................._W
75ba0 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 40 31 36 00 5f inSqmStartSessionForPartner@16._
75bc0 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e _imp__WinSqmStartSessionForPartn
75be0 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@16.__head_C__Users_Peter_Code
75c00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
75c20 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01558.o/...1516160949
75c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
75c60 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
75c80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
75ca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
75cc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
75ce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
75d00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
75d20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
75d40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
75d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
75d80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
75da0 00 00 16 06 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 00 00 00 02 00 00 00 04 00 ....WinSqmStartSession..........
75dc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
75de0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
75e00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
75e20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
75e40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
75e60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
75e80 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 57 69 6e 53 71 ........8.............x..._WinSq
75ea0 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 74 mStartSession@12.__imp__WinSqmSt
75ec0 61 72 74 53 65 73 73 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 artSession@12.__head_C__Users_Pe
75ee0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
75f00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01557.o/...15
75f20 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
75f40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
75f60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
75f80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
75fa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
75fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
75fe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
76000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
76020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
76040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
76060 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
76080 00 00 00 00 00 00 00 00 00 00 15 06 57 69 6e 53 71 6d 53 65 74 53 74 72 69 6e 67 00 00 00 02 00 ............WinSqmSetString.....
760a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
760c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
760e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
76100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
76120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
76140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
76160 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 57 ............2.............r..._W
76180 69 6e 53 71 6d 53 65 74 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 inSqmSetString@12.__imp__WinSqmS
761a0 65 74 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 etString@12.__head_C__Users_Pete
761c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
761e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01556.o/...1516
76200 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160949..0.....0.....100666..686.
76220 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
76240 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
76260 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
76280 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
762a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
762c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
762e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
76300 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
76320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
76340 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
76360 00 00 00 00 00 00 00 00 14 06 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 00 00 00 ..........WinSqmSetIfMinDWORD...
76380 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
763a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
763c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
763e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
76400 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
76420 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
76440 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
76460 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 _WinSqmSetIfMinDWORD@12.__imp__W
76480 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f inSqmSetIfMinDWORD@12.__head_C__
764a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
764c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 35 lib_libwinapi_ntdll_a.dyews01555
764e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
76500 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
76520 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
76540 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
76560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
76580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
765a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
765c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
765e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
76600 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
76620 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
76640 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 06 57 69 6e 53 71 6d 53 65 74 49 66 4d ....................WinSqmSetIfM
76660 61 78 44 57 4f 52 44 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 axDWORD.........................
76680 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
766a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
766c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
766e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
76700 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
76720 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
76740 00 00 00 00 02 00 7a 00 00 00 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 61 78 44 57 4f 52 44 40 31 ......z..._WinSqmSetIfMaxDWORD@1
76760 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 61 78 44 57 4f 52 44 40 31 32 00 2.__imp__WinSqmSetIfMaxDWORD@12.
76780 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
767a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
767c0 64 79 65 77 73 30 31 35 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01554.o/...1516160949..0...
767e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
76800 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
76820 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
76840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
76860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
76880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
768a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
768c0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
768e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
76900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
76920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 06 57 69 .........%....................Wi
76940 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 nSqmSetEscalationInfo...........
76960 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
76980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
769a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
769c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
769e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
76a00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
76a20 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 57 69 6e 53 71 6d 53 ......B................._WinSqmS
76a40 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 etEscalationInfo@16.__imp__WinSq
76a60 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f mSetEscalationInfo@16.__head_C__
76a80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
76aa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 33 lib_libwinapi_ntdll_a.dyews01553
76ac0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
76ae0 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
76b00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
76b20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
76b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
76b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
76b80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
76ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
76bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
76be0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
76c00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
76c20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 06 57 69 6e 53 71 6d 53 65 74 44 57 4f ....................WinSqmSetDWO
76c40 52 44 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 RD..............................
76c60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
76c80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
76ca0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
76cc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
76ce0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
76d00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
76d20 02 00 70 00 00 00 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f ..p..._WinSqmSetDWORD@12.__imp__
76d40 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 WinSqmSetDWORD@12.__head_C__User
76d60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
76d80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews01552.o/.
76da0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
76dc0 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..676.......`.L.......|.........
76de0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
76e00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
76e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
76e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
76e60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
76e80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
76ea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
76ec0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
76ee0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
76f00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 06 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 36 34 ................WinSqmSetDWORD64
76f20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
76f40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
76f60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
76f80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
76fa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
76fc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
76fe0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 ................4.............t.
77000 00 00 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 36 34 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 .._WinSqmSetDWORD64@16.__imp__Wi
77020 6e 53 71 6d 53 65 74 44 57 4f 52 44 36 34 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nSqmSetDWORD64@16.__head_C__User
77040 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
77060 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews01551.o/.
77080 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
770a0 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.L.................
770c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
770e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
77100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
77120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
77140 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
77160 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
77180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
771a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
771c0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
771e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 06 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 ................WinSqmIsSessionD
77200 69 73 61 62 6c 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 isabled.........................
77220 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
77240 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
77260 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
77280 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
772a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
772c0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
772e0 00 00 00 00 02 00 80 00 00 00 5f 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c .........._WinSqmIsSessionDisabl
77300 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 ed@4.__imp__WinSqmIsSessionDisab
77320 6c 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 led@4.__head_C__Users_Peter_Code
77340 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
77360 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01550.o/...1516160949
77380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
773a0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
773c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
773e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
77400 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
77420 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
77440 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
77460 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
77480 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
774a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
774c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
774e0 00 00 0e 06 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 45 78 00 02 00 00 00 04 00 00 00 06 00 ....WinSqmIsOptedInEx...........
77500 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
77520 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
77540 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
77560 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
77580 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
775a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
775c0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 57 69 6e 53 71 6d 49 73 4f ....4.............t..._WinSqmIsO
775e0 70 74 65 64 49 6e 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 ptedInEx@4.__imp__WinSqmIsOptedI
77600 6e 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nEx@4.__head_C__Users_Peter_Code
77620 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
77640 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01549.o/...1516160949
77660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 ..0.....0.....100666..672.......
77680 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
776a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
776c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
776e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
77700 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
77720 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
77740 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
77760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
77780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
777a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
777c0 00 00 0d 06 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 ....WinSqmIsOptedIn.............
777e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
77800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
77820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
77840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
77860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
77880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
778a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 57 69 6e 53 71 6d 49 73 4f ....0.............p..._WinSqmIsO
778c0 70 74 65 64 49 6e 40 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 40 ptedIn@0.__imp__WinSqmIsOptedIn@
778e0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
77900 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
77920 61 00 64 79 65 77 73 30 31 35 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01548.o/...1516160949..0.
77940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
77960 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
77980 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
779a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
779c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
779e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
77a00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
77a20 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
77a40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
77a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
77a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 06 ...........%....................
77aa0 57 69 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 4f 52 44 00 00 02 00 00 00 04 00 00 00 06 00 WinSqmIncrementDWORD............
77ac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
77ae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
77b00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
77b20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
77b40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
77b60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
77b80 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 57 69 6e 53 71 6d 49 6e 63 ....<.............|..._WinSqmInc
77ba0 72 65 6d 65 6e 74 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 49 6e 63 72 rementDWORD@12.__imp__WinSqmIncr
77bc0 65 6d 65 6e 74 44 57 4f 52 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ementDWORD@12.__head_C__Users_Pe
77be0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
77c00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 34 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01547.o/...15
77c20 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160949..0.....0.....100666..72
77c40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
77c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
77c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
77ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
77cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
77ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
77d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
77d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
77d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
77d60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
77d80 00 00 00 00 00 00 00 00 00 00 0b 06 57 69 6e 53 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 6e 74 61 ............WinSqmGetInstrumenta
77da0 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tionProperty....................
77dc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
77de0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
77e00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
77e20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
77e40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
77e60 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
77e80 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 57 69 6e 53 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 .............._WinSqmGetInstrume
77ea0 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d ntationProperty@16.__imp__WinSqm
77ec0 47 65 74 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 40 31 36 00 5f 5f GetInstrumentationProperty@16.__
77ee0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
77f00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
77f20 65 77 73 30 31 35 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01546.o/...1516160949..0.....
77f40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
77f60 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
77f80 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
77fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
77fc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
77fe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
78000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
78020 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
78040 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
78060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
78080 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 06 57 69 6e 53 .......%....................WinS
780a0 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 73 00 02 00 00 00 04 00 qmGetEscalationRuleStatus.......
780c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
780e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
78100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
78120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
78140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
78160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
78180 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 57 69 6e 53 71 ........L................._WinSq
781a0 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 73 40 38 00 5f 5f 69 6d 70 mGetEscalationRuleStatus@8.__imp
781c0 5f 5f 57 69 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 73 40 __WinSqmGetEscalationRuleStatus@
781e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
78200 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
78220 61 00 64 79 65 77 73 30 31 35 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01545.o/...1516160949..0.
78240 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
78260 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
78280 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
782a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
782c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
782e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
78300 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
78320 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
78340 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
78360 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
78380 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 06 ...........%....................
783a0 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 WinSqmEventWrite................
783c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
783e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
78400 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
78420 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
78440 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
78460 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
78480 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 4.............t..._WinSqmEventWr
784a0 69 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 40 31 ite@12.__imp__WinSqmEventWrite@1
784c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
784e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
78500 61 00 64 79 65 77 73 30 31 35 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01544.o/...1516160949..0.
78520 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..682.......`.L.
78540 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
78560 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
78580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
785a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
785c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
785e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
78600 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
78620 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
78640 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
78660 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 06 ...........%....................
78680 57 69 6e 53 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 WinSqmEventEnabled..............
786a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
786c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
786e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
78700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
78720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
78740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
78760 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 57 69 6e 53 71 6d 45 76 65 ....6.............v..._WinSqmEve
78780 6e 74 45 6e 61 62 6c 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 45 76 65 6e 74 45 6e ntEnabled@8.__imp__WinSqmEventEn
787a0 61 62 6c 65 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f abled@8.__head_C__Users_Peter_Co
787c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
787e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01543.o/...15161609
78800 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 49..0.....0.....100666..674.....
78820 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
78840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
78860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
78880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
788a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
788c0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
788e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
78900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
78920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
78940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
78960 00 00 00 00 07 06 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 69 6f 6e 00 00 02 00 00 00 04 00 00 00 ......WinSqmEndSession..........
78980 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
789a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
789c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
789e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
78a00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
78a20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
78a40 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 57 69 6e 53 71 6d 45 ......2.............r..._WinSqmE
78a60 6e 64 53 65 73 73 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 ndSession@4.__imp__WinSqmEndSess
78a80 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
78aa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
78ac0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01542.o/...1516160949
78ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
78b00 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
78b20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
78b40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
78b60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
78b80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
78ba0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
78bc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
78be0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
78c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
78c20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
78c40 00 00 06 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 69 ....WinSqmCommonDatapointSetStri
78c60 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ng..............................
78c80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
78ca0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
78cc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
78ce0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
78d00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
78d20 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
78d40 02 00 90 00 00 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 ......_WinSqmCommonDatapointSetS
78d60 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 tring@12.__imp__WinSqmCommonData
78d80 70 6f 69 6e 74 53 65 74 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 pointSetString@12.__head_C__User
78da0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
78dc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 34 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews01541.o/.
78de0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
78e00 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..724.......`.L.................
78e20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
78e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
78e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
78e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
78ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
78ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
78ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
78f00 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
78f20 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
78f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 ................WinSqmCommonData
78f60 70 6f 69 6e 74 53 65 74 53 74 72 65 61 6d 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 pointSetStreamEx................
78f80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
78fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
78fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
78fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
79000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
79020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............).................
79040 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 T................._WinSqmCommonD
79060 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 65 61 6d 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 69 atapointSetStreamEx@20.__imp__Wi
79080 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 65 61 6d 45 78 40 32 nSqmCommonDatapointSetStreamEx@2
790a0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
790c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
790e0 61 00 64 79 65 77 73 30 31 35 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01540.o/...1516160949..0.
79100 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
79120 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
79140 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
79160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
79180 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
791a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
791c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
791e0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
79200 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
79220 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
79240 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 06 ...........%....................
79260 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 00 02 00 WinSqmCommonDatapointSetDWORD...
79280 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
792a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
792c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
792e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
79300 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
79320 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
79340 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 57 ............N................._W
79360 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 40 31 32 00 inSqmCommonDatapointSetDWORD@12.
79380 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 __imp__WinSqmCommonDatapointSetD
793a0 57 4f 52 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f WORD@12.__head_C__Users_Peter_Co
793c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
793e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01539.o/...15161609
79400 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 49..0.....0.....100666..722.....
79420 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
79440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
79460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
79480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
794a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
794c0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
794e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
79500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
79520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
79540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
79560 00 00 00 00 03 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 ......WinSqmCommonDatapointSetDW
79580 4f 52 44 36 34 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ORD64...........................
795a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
795c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
795e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
79600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
79620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
79640 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
79660 00 00 02 00 92 00 00 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 ........_WinSqmCommonDatapointSe
79680 74 44 57 4f 52 44 36 34 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 tDWORD64@16.__imp__WinSqmCommonD
796a0 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 36 34 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f atapointSetDWORD64@16.__head_C__
796c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
796e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 38 lib_libwinapi_ntdll_a.dyews01538
79700 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
79720 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.L.............
79740 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
79760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
79780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
797a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
797c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
797e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
79800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
79820 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
79840 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
79860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e ....................WinSqmCommon
79880 44 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DatapointDelete.................
798a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
798c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
798e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
79900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
79920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
79940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
79960 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 H................._WinSqmCommonD
79980 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 6f atapointDelete@4.__imp__WinSqmCo
799a0 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f mmonDatapointDelete@4.__head_C__
799c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
799e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 37 lib_libwinapi_ntdll_a.dyews01537
79a00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
79a20 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.L.............
79a40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
79a60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
79a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
79aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
79ac0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
79ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
79b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
79b20 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
79b40 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
79b60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 06 57 69 6e 53 71 6d 43 68 65 63 6b 45 ....................WinSqmCheckE
79b80 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 scalationSetString..............
79ba0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
79bc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
79be0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
79c00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
79c20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
79c40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
79c60 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 57 69 6e 53 71 6d 43 68 65 ....P................._WinSqmChe
79c80 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f ckEscalationSetString@16.__imp__
79ca0 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 40 31 WinSqmCheckEscalationSetString@1
79cc0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
79ce0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
79d00 61 00 64 79 65 77 73 30 31 35 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01536.o/...1516160949..0.
79d20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
79d40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
79d60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
79d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
79da0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
79dc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
79de0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
79e00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
79e20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
79e40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
79e60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 06 ...........%....................
79e80 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 00 02 00 WinSqmCheckEscalationSetDWORD...
79ea0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
79ec0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
79ee0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
79f00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
79f20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
79f40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
79f60 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 57 ............N................._W
79f80 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 40 31 36 00 inSqmCheckEscalationSetDWORD@16.
79fa0 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 __imp__WinSqmCheckEscalationSetD
79fc0 57 4f 52 44 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f WORD@16.__head_C__Users_Peter_Co
79fe0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7a000 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01535.o/...15161609
7a020 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 49..0.....0.....100666..722.....
7a040 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
7a060 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
7a080 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7a0a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7a0c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7a0e0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
7a100 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
7a120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
7a140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
7a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7a180 00 00 00 00 ff 05 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 ......WinSqmCheckEscalationSetDW
7a1a0 4f 52 44 36 34 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ORD64...........................
7a1c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7a1e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7a200 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7a220 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7a240 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7a260 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
7a280 00 00 02 00 92 00 00 00 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 ........_WinSqmCheckEscalationSe
7a2a0 74 44 57 4f 52 44 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 tDWORD64@20.__imp__WinSqmCheckEs
7a2c0 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f calationSetDWORD64@20.__head_C__
7a2e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
7a300 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 34 lib_libwinapi_ntdll_a.dyews01534
7a320 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
7a340 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.L.............
7a360 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
7a380 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7a3e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
7a400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
7a420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7a440 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
7a460 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...@....................%
7a480 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 05 57 69 6e 53 71 6d 43 68 65 63 6b 45 ....................WinSqmCheckE
7a4a0 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 00 00 00 02 00 00 00 04 00 scalationAddToStreamEx..........
7a4c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7a4e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7a500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7a520 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7a540 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7a560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 ......................+.........
7a580 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 57 69 6e 53 71 ........X................._WinSq
7a5a0 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 74 72 65 61 6d 45 78 40 32 30 mCheckEscalationAddToStreamEx@20
7a5c0 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 .__imp__WinSqmCheckEscalationAdd
7a5e0 54 6f 53 74 72 65 61 6d 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ToStreamEx@20.__head_C__Users_Pe
7a600 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7a620 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01533.o/...15
7a640 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
7a660 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
7a680 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
7a6a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7a6c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7a700 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
7a720 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
7a740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
7a760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
7a780 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7a7a0 00 00 00 00 00 00 00 00 00 00 fd 05 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 ............WinSqmAddToStreamEx.
7a7c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7a7e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7a800 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7a820 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7a840 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7a860 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
7a880 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
7a8a0 00 00 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 40 32 30 00 5f 5f 69 6d 70 5f .._WinSqmAddToStreamEx@20.__imp_
7a8c0 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 _WinSqmAddToStreamEx@20.__head_C
7a8e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7a900 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 6_lib_libwinapi_ntdll_a.dyews015
7a920 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 32.o/...1516160949..0.....0.....
7a940 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..678.......`.L.......|...
7a960 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7a980 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
7a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7a9e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
7aa00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
7aa20 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
7aa40 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
7aa60 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
7aa80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 05 57 69 6e 53 71 6d 41 64 64 54 .%....................WinSqmAddT
7aaa0 6f 53 74 72 65 61 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 oStream.........................
7aac0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7aae0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7ab00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7ab20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7ab40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7ab60 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
7ab80 00 00 02 00 76 00 00 00 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 40 31 36 00 5f 5f ....v..._WinSqmAddToStream@16.__
7aba0 69 6d 70 5f 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 40 31 36 00 5f 5f 68 65 61 64 imp__WinSqmAddToStream@16.__head
7abc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7abe0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
7ac00 31 35 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1531.o/...1516160949..0.....0...
7ac20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
7ac40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7ac60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
7ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7acc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
7ace0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7ad00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
7ad20 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
7ad40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7ad60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 05 57 69 6e 53 71 6d 41 64 ...%....................WinSqmAd
7ad80 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 dToAverageDWORD.................
7ada0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7adc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7ade0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7ae00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7ae20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7ae40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7ae60 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 57 69 6e 53 71 6d 41 64 64 54 6f 41 76 B................._WinSqmAddToAv
7ae80 65 72 61 67 65 44 57 4f 52 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 69 6e 53 71 6d 41 64 64 54 6f erageDWORD@12.__imp__WinSqmAddTo
7aea0 41 76 65 72 61 67 65 44 57 4f 52 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f AverageDWORD@12.__head_C__Users_
7aec0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7aee0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 33 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01530.o/...
7af00 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
7af20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......|...........
7af40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
7af60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7af80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7afc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
7afe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
7b000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7b020 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
7b040 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7b060 00 00 00 00 00 00 00 00 00 00 00 00 fa 05 57 65 72 52 65 70 6f 72 74 53 51 4d 45 76 65 6e 74 00 ..............WerReportSQMEvent.
7b080 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
7b0a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7b0c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7b0e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7b100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7b120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
7b140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
7b160 5f 57 65 72 52 65 70 6f 72 74 53 51 4d 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 65 72 _WerReportSQMEvent@16.__imp__Wer
7b180 52 65 70 6f 72 74 53 51 4d 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ReportSQMEvent@16.__head_C__User
7b1a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7b1c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews01529.o/.
7b1e0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
7b200 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.L.................
7b220 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
7b240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b2a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
7b2c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
7b2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7b300 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
7b320 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7b340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 05 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 ................WerReportExcepti
7b360 6f 6e 57 6f 72 6b 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 onWorker........................
7b380 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7b3a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7b3c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7b3e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7b400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7b420 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
7b440 00 00 00 00 02 00 82 00 00 00 5f 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 6f 72 .........._WerReportExceptionWor
7b460 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 ker@4.__imp__WerReportExceptionW
7b480 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f orker@4.__head_C__Users_Peter_Co
7b4a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7b4c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01528.o/...15161609
7b4e0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 49..0.....0.....100666..686.....
7b500 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
7b520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
7b540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7b560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7b580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7b5a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
7b5c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
7b5e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
7b600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
7b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7b640 00 00 00 00 f8 05 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 00 00 02 00 00 00 ......VerSetConditionMask.......
7b660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
7b680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7b6a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7b6c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7b6e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7b700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
7b720 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 56 65 72 ..........:.............z..._Ver
7b740 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 53 65 SetConditionMask@16.__imp__VerSe
7b760 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tConditionMask@16.__head_C__User
7b780 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7b7a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01527.o/.
7b7c0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
7b7e0 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..664.......`.L.......x.........
7b800 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
7b820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
7b8a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
7b8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7b8e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
7b900 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7b920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 05 54 70 57 61 69 74 46 6f 72 57 6f 72 6b 00 02 00 ................TpWaitForWork...
7b940 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7b960 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7b980 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7b9a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7b9c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7b9e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
7ba00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 54 ............,.............l..._T
7ba20 70 57 61 69 74 46 6f 72 57 6f 72 6b 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 57 pWaitForWork@8.__imp__TpWaitForW
7ba40 6f 72 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ork@8.__head_C__Users_Peter_Code
7ba60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
7ba80 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01526.o/...1516160949
7baa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
7bac0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
7bae0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
7bb00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7bb20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7bb40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7bb60 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
7bb80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
7bba0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
7bbc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
7bbe0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7bc00 00 00 f6 05 54 70 57 61 69 74 46 6f 72 57 61 69 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....TpWaitForWait...............
7bc20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7bc40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7bc60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7bc80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7bca0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7bcc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7bce0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 54 70 57 61 69 74 46 6f 72 57 61 69 74 ,.............l..._TpWaitForWait
7bd00 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 57 61 69 74 40 38 00 5f 5f 68 65 61 64 @8.__imp__TpWaitForWait@8.__head
7bd20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7bd40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
7bd60 31 35 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1525.o/...1516160949..0.....0...
7bd80 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..670.......`.L.......|.
7bda0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7bdc0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
7bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7be20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
7be40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7be60 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
7be80 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
7bea0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7bec0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 05 54 70 57 61 69 74 46 6f ...%....................TpWaitFo
7bee0 72 54 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rTimer..........................
7bf00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7bf20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7bf40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7bf60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7bf80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7bfa0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
7bfc0 00 00 00 00 02 00 6e 00 00 00 5f 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 40 38 00 5f 5f 69 6d ......n..._TpWaitForTimer@8.__im
7bfe0 70 5f 5f 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__TpWaitForTimer@8.__head_C__Us
7c000 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
7c020 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 34 2e 6f b_libwinapi_ntdll_a.dyews01524.o
7c040 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
7c060 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
7c080 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
7c0a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7c100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
7c120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
7c140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7c160 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
7c180 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7c1a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 05 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f ..................TpWaitForJobNo
7c1c0 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tification......................
7c1e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7c200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7c220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7c240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7c260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7c280 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
7c2a0 00 00 00 00 00 00 02 00 82 00 00 00 5f 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f 74 69 66 69 63 ............_TpWaitForJobNotific
7c2c0 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f 74 69 66 ation@4.__imp__TpWaitForJobNotif
7c2e0 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ication@4.__head_C__Users_Peter_
7c300 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7c320 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01523.o/...151616
7c340 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0949..0.....0.....100666..688...
7c360 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
7c380 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
7c3a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7c3c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7c400 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
7c420 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
7c440 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
7c460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
7c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7c4a0 00 00 00 00 00 00 f3 05 54 70 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 ........TpWaitForIoCompletion...
7c4c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7c4e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7c500 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7c520 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7c540 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7c560 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
7c580 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 54 ............<.............|..._T
7c5a0 70 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 pWaitForIoCompletion@8.__imp__Tp
7c5c0 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f WaitForIoCompletion@8.__head_C__
7c5e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
7c600 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 32 lib_libwinapi_ntdll_a.dyews01522
7c620 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
7c640 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
7c660 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
7c680 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7c6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7c6e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
7c700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
7c720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7c740 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
7c760 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7c780 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 05 54 70 57 61 69 74 46 6f 72 41 6c 70 ....................TpWaitForAlp
7c7a0 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 cCompletion.....................
7c7c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7c7e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7c800 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7c820 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7c840 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7c860 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
7c880 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 54 70 57 61 69 74 46 6f 72 41 6c 70 63 43 6f 6d 70 .............._TpWaitForAlpcComp
7c8a0 6c 65 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 57 61 69 74 46 6f 72 41 6c 70 63 43 6f 6d letion@4.__imp__TpWaitForAlpcCom
7c8c0 70 6c 65 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f pletion@4.__head_C__Users_Peter_
7c8e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7c900 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01521.o/...151616
7c920 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 0949..0.....0.....100666..660...
7c940 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
7c960 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
7c980 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7c9a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7c9e0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
7ca00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
7ca20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
7ca40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
7ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7ca80 00 00 00 00 00 00 f1 05 54 70 54 72 69 6d 50 6f 6f 6c 73 00 00 00 02 00 00 00 04 00 00 00 06 00 ........TpTrimPools.............
7caa0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7cac0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7cae0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7cb00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7cb20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7cb40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7cb60 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 54 70 54 72 69 6d 50 6f 6f ....(.............h..._TpTrimPoo
7cb80 6c 73 40 30 00 5f 5f 69 6d 70 5f 5f 54 70 54 72 69 6d 50 6f 6f 6c 73 40 30 00 5f 5f 68 65 61 64 ls@0.__imp__TpTrimPools@0.__head
7cba0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7cbc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
7cbe0 31 35 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1520.o/...1516160949..0.....0...
7cc00 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
7cc20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7cc40 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
7cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7cca0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
7ccc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7cce0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
7cd00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
7cd20 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7cd40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 05 54 70 53 74 61 72 74 41 ...%....................TpStartA
7cd60 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 syncIoOperation.................
7cd80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7cda0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7cdc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7cde0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7ce00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7ce20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7ce40 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 54 70 53 74 61 72 74 41 73 79 6e 63 49 @................._TpStartAsyncI
7ce60 6f 4f 70 65 72 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 53 74 61 72 74 41 73 79 6e 63 oOperation@4.__imp__TpStartAsync
7ce80 49 6f 4f 70 65 72 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 IoOperation@4.__head_C__Users_Pe
7cea0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7cec0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 31 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01519.o/...15
7cee0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
7cf00 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
7cf20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7cf40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7cf60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7cfa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7cfc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7cfe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7d000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7d020 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7d040 00 00 00 00 00 00 00 00 00 00 ef 05 54 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 00 00 00 02 00 ............TpSimpleTryPost.....
7d060 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7d080 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7d0a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7d0c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7d0e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7d100 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
7d120 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 54 ............2.............r..._T
7d140 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 70 53 69 6d 70 6c pSimpleTryPost@12.__imp__TpSimpl
7d160 65 54 72 79 50 6f 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eTryPost@12.__head_C__Users_Pete
7d180 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7d1a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 31 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01518.o/...1516
7d1c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160949..0.....0.....100666..662.
7d1e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
7d200 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
7d220 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7d240 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7d280 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
7d2a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
7d2c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
7d2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
7d300 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
7d320 00 00 00 00 00 00 00 00 ee 05 54 70 53 65 74 57 61 69 74 45 78 00 00 00 02 00 00 00 04 00 00 00 ..........TpSetWaitEx...........
7d340 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7d360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7d380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7d3a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7d3c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7d3e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
7d400 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 54 70 53 65 74 57 61 ......*.............j..._TpSetWa
7d420 69 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 57 61 69 74 45 78 40 31 36 00 5f 5f itEx@16.__imp__TpSetWaitEx@16.__
7d440 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7d460 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
7d480 65 77 73 30 31 35 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01517.o/...1516160949..0.....
7d4a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..654.......`.L.....
7d4c0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
7d4e0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
7d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7d520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7d540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
7d560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7d580 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
7d5a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
7d5c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7d5e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ed 05 54 70 53 65 .......%....................TpSe
7d600 74 57 61 69 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tWait...........................
7d620 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7d640 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7d660 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7d680 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7d6a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7d6c0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
7d6e0 02 00 66 00 00 00 5f 54 70 53 65 74 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 ..f..._TpSetWait@12.__imp__TpSet
7d700 57 61 69 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Wait@12.__head_C__Users_Peter_Co
7d720 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7d740 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01516.o/...15161609
7d760 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 49..0.....0.....100666..664.....
7d780 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
7d7a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
7d7c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7d7e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7d800 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7d820 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
7d840 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
7d860 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
7d880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
7d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7d8c0 00 00 00 00 ec 05 54 70 53 65 74 54 69 6d 65 72 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......TpSetTimerEx..............
7d8e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7d900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7d920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7d940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7d960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7d980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7d9a0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 54 70 53 65 74 54 69 6d 65 72 45 ..,.............l..._TpSetTimerE
7d9c0 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 68 65 x@16.__imp__TpSetTimerEx@16.__he
7d9e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7da00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
7da20 73 30 31 35 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01515.o/...1516160949..0.....0.
7da40 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
7da60 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
7da80 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
7daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7dae0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
7db00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7db20 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
7db40 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
7db60 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7db80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 05 54 70 53 65 74 54 .....%....................TpSetT
7dba0 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 imer............................
7dbc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7dbe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7dc00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7dc20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7dc40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7dc60 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
7dc80 00 00 02 00 68 00 00 00 5f 54 70 53 65 74 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 ....h..._TpSetTimer@16.__imp__Tp
7dca0 53 65 74 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SetTimer@16.__head_C__Users_Pete
7dcc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7dce0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 31 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01514.o/...1516
7dd00 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 160949..0.....0.....100666..724.
7dd20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
7dd40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
7dd60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7dd80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7ddc0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
7dde0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
7de00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
7de20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
7de40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
7de60 00 00 00 00 00 00 00 00 ea 05 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 ..........TpSetPoolWorkerThreadI
7de80 64 6c 65 54 69 6d 65 6f 75 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dleTimeout......................
7dea0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7dec0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7dee0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7df00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7df20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7df40 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
7df60 00 00 00 00 00 00 02 00 94 00 00 00 5f 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 ............_TpSetPoolWorkerThre
7df80 61 64 49 64 6c 65 54 69 6d 65 6f 75 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f adIdleTimeout@12.__imp__TpSetPoo
7dfa0 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 64 6c 65 54 69 6d 65 6f 75 74 40 31 32 00 5f 5f 68 65 lWorkerThreadIdleTimeout@12.__he
7dfc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7dfe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
7e000 73 30 31 35 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01513.o/...1516160949..0.....0.
7e020 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
7e040 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7e060 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
7e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e0c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
7e0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7e100 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
7e120 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
7e140 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7e160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 05 54 70 53 65 74 50 .....%....................TpSetP
7e180 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 oolStackInformation.............
7e1a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7e1c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7e1e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7e200 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7e220 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7e240 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
7e260 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 54 70 53 65 74 50 6f 6f 6c 53 74 ..D................._TpSetPoolSt
7e280 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f ackInformation@8.__imp__TpSetPoo
7e2a0 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lStackInformation@8.__head_C__Us
7e2c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
7e2e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 31 32 2e 6f b_libwinapi_ntdll_a.dyews01512.o
7e300 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
7e320 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.L...............
7e340 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
7e360 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7e3c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
7e3e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
7e400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7e420 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
7e440 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7e460 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 05 54 70 53 65 74 50 6f 6f 6c 4d 69 6e 54 68 ..................TpSetPoolMinTh
7e480 72 65 61 64 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 reads...........................
7e4a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7e4c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7e4e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7e500 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7e520 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7e540 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
7e560 00 00 02 00 78 00 00 00 5f 54 70 53 65 74 50 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 40 38 00 5f ....x..._TpSetPoolMinThreads@8._
7e580 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 40 38 00 5f 5f 68 65 _imp__TpSetPoolMinThreads@8.__he
7e5a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7e5c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
7e5e0 73 30 31 35 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01511.o/...1516160949..0.....0.
7e600 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
7e620 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7e640 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
7e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e6a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
7e6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7e6e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
7e700 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
7e720 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7e740 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 05 54 70 53 65 74 50 .....%....................TpSetP
7e760 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 00 00 02 00 00 00 04 00 00 00 oolMaxThreadsSoftLimit..........
7e780 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7e7a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7e7c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7e7e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7e800 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7e820 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
7e840 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 54 70 53 65 74 50 6f ......J................._TpSetPo
7e860 6f 6c 4d 61 78 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 olMaxThreadsSoftLimit@8.__imp__T
7e880 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 40 38 00 5f 5f pSetPoolMaxThreadsSoftLimit@8.__
7e8a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7e8c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
7e8e0 65 77 73 30 31 35 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01510.o/...1516160949..0.....
7e900 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
7e920 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7e940 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
7e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7e980 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7e9a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
7e9c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7e9e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
7ea00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
7ea20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7ea40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 05 54 70 53 65 .......%....................TpSe
7ea60 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tPoolMaxThreads.................
7ea80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7eaa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7eac0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7eae0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7eb00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7eb20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7eb40 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 8.............x..._TpSetPoolMaxT
7eb60 68 72 65 61 64 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 hreads@8.__imp__TpSetPoolMaxThre
7eb80 61 64 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ads@8.__head_C__Users_Peter_Code
7eba0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
7ebc0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01509.o/...1516160949
7ebe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
7ec00 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
7ec20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
7ec40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7ec60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7ec80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7eca0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
7ecc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
7ece0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
7ed00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
7ed20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7ed40 00 00 e5 05 54 70 52 65 6c 65 61 73 65 57 6f 72 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....TpReleaseWork...............
7ed60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7ed80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7eda0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7edc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7ede0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7ee00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7ee20 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 54 70 52 65 6c 65 61 73 65 57 6f 72 6b ,.............l..._TpReleaseWork
7ee40 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 57 6f 72 6b 40 34 00 5f 5f 68 65 61 64 @4.__imp__TpReleaseWork@4.__head
7ee60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7ee80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
7eea0 31 35 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1508.o/...1516160949..0.....0...
7eec0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..664.......`.L.......x.
7eee0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7ef00 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
7ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7ef60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
7ef80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7efa0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
7efc0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
7efe0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7f000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 05 54 70 52 65 6c 65 61 73 ...%....................TpReleas
7f020 65 57 61 69 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eWait...........................
7f040 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7f060 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7f080 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7f0a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7f0c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7f0e0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
7f100 02 00 6c 00 00 00 5f 54 70 52 65 6c 65 61 73 65 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 ..l..._TpReleaseWait@4.__imp__Tp
7f120 52 65 6c 65 61 73 65 57 61 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ReleaseWait@4.__head_C__Users_Pe
7f140 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7f160 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 30 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01507.o/...15
7f180 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
7f1a0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
7f1c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7f1e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7f200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7f240 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7f260 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7f280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7f2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7f2c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7f2e0 00 00 00 00 00 00 00 00 00 00 e3 05 54 70 52 65 6c 65 61 73 65 54 69 6d 65 72 00 00 00 00 02 00 ............TpReleaseTimer......
7f300 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7f320 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7f340 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7f360 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7f380 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7f3a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
7f3c0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 54 ..........................n..._T
7f3e0 70 52 65 6c 65 61 73 65 54 69 6d 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 pReleaseTimer@4.__imp__TpRelease
7f400 54 69 6d 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Timer@4.__head_C__Users_Peter_Co
7f420 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7f440 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01506.o/...15161609
7f460 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 49..0.....0.....100666..664.....
7f480 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
7f4a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
7f4c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7f4e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7f500 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7f520 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
7f540 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
7f560 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
7f580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
7f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7f5c0 00 00 00 00 e2 05 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 ......TpReleasePool.............
7f5e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7f600 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7f620 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7f640 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7f660 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7f680 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7f6a0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 54 70 52 65 6c 65 61 73 65 50 6f ..,.............l..._TpReleasePo
7f6c0 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 40 34 00 5f 5f 68 65 ol@4.__imp__TpReleasePool@4.__he
7f6e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7f700 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
7f720 73 30 31 35 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01505.o/...1516160949..0.....0.
7f740 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
7f760 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7f780 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
7f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f7e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
7f800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7f820 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
7f840 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
7f860 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7f880 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 05 54 70 52 65 6c 65 .....%....................TpRele
7f8a0 61 73 65 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 aseJobNotification..............
7f8c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7f8e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7f900 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7f920 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7f940 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7f960 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7f980 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 54 70 52 65 6c 65 61 73 65 4a 6f ..B................._TpReleaseJo
7f9a0 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 bNotification@4.__imp__TpRelease
7f9c0 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 JobNotification@4.__head_C__User
7f9e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7fa00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 30 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01504.o/.
7fa20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
7fa40 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..688.......`.L.................
7fa60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
7fa80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7fae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
7fb00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
7fb20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7fb40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
7fb60 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7fb80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 05 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c ................TpReleaseIoCompl
7fba0 65 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 etion...........................
7fbc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7fbe0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7fc00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7fc20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7fc40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7fc60 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
7fc80 02 00 7c 00 00 00 5f 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f ..|..._TpReleaseIoCompletion@4._
7fca0 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f 5f _imp__TpReleaseIoCompletion@4.__
7fcc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7fce0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
7fd00 65 77 73 30 31 35 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01503.o/...1516160949..0.....
7fd20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
7fd40 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7fd60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
7fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7fda0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7fdc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
7fde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7fe00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
7fe20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
7fe40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7fe60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 05 54 70 52 65 .......%....................TpRe
7fe80 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 00 02 00 00 00 04 00 leaseCleanupGroupMembers........
7fea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7fec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7fee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7ff00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7ff20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7ff40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
7ff60 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 54 70 52 65 6c ........L................._TpRel
7ff80 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 5f 69 6d 70 easeCleanupGroupMembers@12.__imp
7ffa0 5f 5f 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 __TpReleaseCleanupGroupMembers@1
7ffc0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
7ffe0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
80000 61 00 64 79 65 77 73 30 31 35 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01502.o/...1516160949..0.
80020 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
80040 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
80060 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
80080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
800a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
800c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
800e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
80100 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
80120 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
80140 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
80160 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 05 ...........%....................
80180 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 02 00 00 00 04 00 00 00 06 00 TpReleaseCleanupGroup...........
801a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
801c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
801e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
80200 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
80220 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
80240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
80260 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 54 70 52 65 6c 65 61 73 65 ....<.............|..._TpRelease
80280 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 43 CleanupGroup@4.__imp__TpReleaseC
802a0 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 leanupGroup@4.__head_C__Users_Pe
802c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
802e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 35 30 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01501.o/...15
80300 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
80320 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
80340 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
80360 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
80380 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
803a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
803c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
803e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
80400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
80420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
80440 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
80460 00 00 00 00 00 00 00 00 00 00 dd 05 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 ............TpReleaseAlpcComplet
80480 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ion.............................
804a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
804c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
804e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
80500 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
80520 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
80540 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
80560 02 00 80 00 00 00 5f 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 ......_TpReleaseAlpcCompletion@4
80580 00 5f 5f 69 6d 70 5f 5f 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 .__imp__TpReleaseAlpcCompletion@
805a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
805c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
805e0 61 00 64 79 65 77 73 30 31 35 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01500.o/...1516160949..0.
80600 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
80620 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
80640 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
80660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
80680 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
806a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
806c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
806e0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
80700 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
80720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
80740 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 05 ...........%....................
80760 54 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 TpQueryPoolStackInformation.....
80780 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
807a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
807c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
807e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
80800 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
80820 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
80840 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 54 ............H................._T
80860 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 pQueryPoolStackInformation@8.__i
80880 6d 70 5f 5f 54 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 mp__TpQueryPoolStackInformation@
808a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
808c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
808e0 61 00 64 79 65 77 73 30 31 34 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01499.o/...1516160949..0.
80900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..658.......`.L.
80920 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
80940 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
80960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
80980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
809a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
809c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
809e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
80a00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
80a20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
80a40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 05 ...........%....................
80a60 54 70 50 6f 73 74 57 6f 72 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 TpPostWork......................
80a80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
80aa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
80ac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
80ae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
80b00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
80b20 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
80b40 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 54 70 50 6f 73 74 57 6f 72 6b 40 34 00 5f 5f 69 6d ..........f..._TpPostWork@4.__im
80b60 70 5f 5f 54 70 50 6f 73 74 57 6f 72 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__TpPostWork@4.__head_C__Users_
80b80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
80ba0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 39 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01498.o/...
80bc0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
80be0 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 662.......`.L.......x...........
80c00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
80c20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
80c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
80c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
80c80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
80ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
80cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
80ce0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
80d00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
80d20 00 00 00 00 00 00 00 00 00 00 00 00 da 05 54 70 49 73 54 69 6d 65 72 53 65 74 00 00 02 00 00 00 ..............TpIsTimerSet......
80d40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
80d60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
80d80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
80da0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
80dc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
80de0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
80e00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 54 70 49 ..........*.............j..._TpI
80e20 73 54 69 6d 65 72 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 49 73 54 69 6d 65 72 53 65 74 40 sTimerSet@4.__imp__TpIsTimerSet@
80e40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
80e60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
80e80 61 00 64 79 65 77 73 30 31 34 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01497.o/...1516160949..0.
80ea0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..694.......`.L.
80ec0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
80ee0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
80f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
80f20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
80f40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
80f60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
80f80 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
80fa0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
80fc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
80fe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 05 ...........%....................
81000 54 70 44 69 73 61 73 73 6f 63 69 61 74 65 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 04 00 TpDisassociateCallback..........
81020 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
81040 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
810a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
810c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
810e0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 54 70 44 69 73 ........>.............~..._TpDis
81100 61 73 73 6f 63 69 61 74 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 44 69 73 associateCallback@4.__imp__TpDis
81120 61 73 73 6f 63 69 61 74 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 associateCallback@4.__head_C__Us
81140 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
81160 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 39 36 2e 6f b_libwinapi_ntdll_a.dyews01496.o
81180 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
811a0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.L...............
811c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
811e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
81200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
81220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
81240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
81260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
81280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
812a0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
812c0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
812e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 05 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 ..................TpCheckTermina
81300 74 65 57 6f 72 6b 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 teWorker........................
81320 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
81340 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
81360 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
81380 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
813a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
813c0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
813e0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 ........~..._TpCheckTerminateWor
81400 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 ker@4.__imp__TpCheckTerminateWor
81420 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ker@4.__head_C__Users_Peter_Code
81440 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
81460 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01495.o/...1516160949
81480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 ..0.....0.....100666..672.......
814a0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
814c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
814e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
81500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
81520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
81540 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
81560 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
81580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
815a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
815c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
815e0 00 00 d7 05 54 70 43 61 70 74 75 72 65 43 61 6c 6c 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 ....TpCaptureCaller.............
81600 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
81620 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
81640 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
81660 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
81680 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
816a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
816c0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 54 70 43 61 70 74 75 72 65 ....0.............p..._TpCapture
816e0 43 61 6c 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 70 74 75 72 65 43 61 6c 6c 65 72 40 Caller@4.__imp__TpCaptureCaller@
81700 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
81720 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
81740 61 00 64 79 65 77 73 30 31 34 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01494.o/...1516160949..0.
81760 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
81780 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
817a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
817c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
817e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
81800 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
81820 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
81840 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
81860 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
81880 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
818a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 05 ...........%....................
818c0 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 00 02 00 00 00 04 00 TpCancelAsyncIoOperation........
818e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
81900 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81920 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81940 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81960 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
81980 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
819a0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 54 70 43 61 6e ........B................._TpCan
819c0 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 celAsyncIoOperation@4.__imp__TpC
819e0 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 ancelAsyncIoOperation@4.__head_C
81a00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
81a20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 6_lib_libwinapi_ntdll_a.dyews014
81a40 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 93.o/...1516160949..0.....0.....
81a60 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..720.......`.L...........
81a80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
81aa0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
81ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
81ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
81b00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
81b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
81b40 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
81b60 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
81b80 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
81ba0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 05 54 70 43 61 6c 6c 62 61 63 6b .%....................TpCallback
81bc0 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 UnloadDllOnCompletion...........
81be0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
81c00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
81c20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
81c40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
81c60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
81c80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
81ca0 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 54 70 43 61 6c 6c 62 ......P................._TpCallb
81cc0 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 ackUnloadDllOnCompletion@8.__imp
81ce0 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f __TpCallbackUnloadDllOnCompletio
81d00 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@8.__head_C__Users_Peter_Code_w
81d20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
81d40 6c 5f 61 00 64 79 65 77 73 30 31 34 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01492.o/...1516160949..
81d60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..718.......`.
81d80 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
81da0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
81dc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
81de0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
81e00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
81e20 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
81e40 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
81e60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
81e80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
81ea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
81ec0 d4 05 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e ..TpCallbackSetEventOnCompletion
81ee0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
81f00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
81f20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
81f40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
81f60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
81f80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
81fa0 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
81fc0 8e 00 00 00 5f 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 ...._TpCallbackSetEventOnComplet
81fe0 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 76 65 6e 74 4f ion@8.__imp__TpCallbackSetEventO
82000 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nCompletion@8.__head_C__Users_Pe
82020 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
82040 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 39 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01491.o/...15
82060 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160949..0.....0.....100666..74
82080 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
820a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
820c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
820e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
82100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
82120 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
82140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
82160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 ....0..idata$4............<.....
82180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ............0..idata$6........*.
821a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
821c0 00 00 00 00 00 00 00 00 00 00 d3 05 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 6d ............TpCallbackReleaseSem
821e0 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 aphoreOnCompletion..............
82200 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
82220 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
82240 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
82260 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
82280 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
822a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................../.............
822c0 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 54 70 43 61 6c 6c 62 61 63 ....`................._TpCallbac
822e0 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 kReleaseSemaphoreOnCompletion@12
82300 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f .__imp__TpCallbackReleaseSemapho
82320 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 reOnCompletion@12.__head_C__User
82340 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
82360 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 39 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews01490.o/.
82380 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
823a0 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..730.......`.L.................
823c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
823e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
82400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
82420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
82440 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
82460 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
82480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
824a0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
824c0 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...@....................%....
824e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 05 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 ................TpCallbackReleas
82500 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 eMutexOnCompletion..............
82520 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
82540 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
82560 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
82580 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
825a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
825c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................*.............
825e0 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 54 70 43 61 6c 6c 62 61 63 ....V................._TpCallbac
82600 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d kReleaseMutexOnCompletion@8.__im
82620 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c p__TpCallbackReleaseMutexOnCompl
82640 65 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f etion@8.__head_C__Users_Peter_Co
82660 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
82680 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01489.o/...15161609
826a0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 49..0.....0.....100666..686.....
826c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
826e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
82700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
82720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
82740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
82760 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
82780 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
827a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
827c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
827e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
82800 00 00 00 00 d1 05 54 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 00 02 00 00 00 ......TpCallbackMayRunLong......
82820 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
82840 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
82860 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
82880 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
828a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
828c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
828e0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 54 70 43 ..........:.............z..._TpC
82900 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c allbackMayRunLong@4.__imp__TpCal
82920 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 lbackMayRunLong@4.__head_C__User
82940 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
82960 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 38 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01488.o/.
82980 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
829a0 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..754.......`.L.................
829c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
829e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
82a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
82a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
82a40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
82a60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
82a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
82aa0 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
82ac0 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
82ae0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 05 54 70 43 61 6c 6c 62 61 63 6b 4c 65 61 76 65 43 ................TpCallbackLeaveC
82b00 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 riticalSectionOnCompletion......
82b20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
82b40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
82b60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
82b80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
82ba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
82bc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
82be0 00 00 05 00 00 00 02 00 00 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 54 ............f................._T
82c00 70 43 61 6c 6c 62 61 63 6b 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 pCallbackLeaveCriticalSectionOnC
82c20 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 4c 65 61 ompletion@8.__imp__TpCallbackLea
82c40 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 40 38 00 veCriticalSectionOnCompletion@8.
82c60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
82c80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
82ca0 64 79 65 77 73 30 31 34 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01487.o/...1516160949..0...
82cc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..734.......`.L...
82ce0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
82d00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
82d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
82d40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
82d60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
82d80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
82da0 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
82dc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
82de0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........(...@...........
82e00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 05 54 70 .........%....................Tp
82e20 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 72 72 CallbackDetectedUnrecoverableErr
82e40 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 or..............................
82e60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
82e80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
82ea0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
82ec0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
82ee0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
82f00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 ,.................Z.............
82f20 9a 00 00 00 5f 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 65 64 55 6e 72 65 63 6f 76 65 72 ...._TpCallbackDetectedUnrecover
82f40 61 62 6c 65 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 ableError@4.__imp__TpCallbackDet
82f60 65 63 74 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 ectedUnrecoverableError@4.__head
82f80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
82fa0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
82fc0 31 34 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1486.o/...1516160949..0.....0...
82fe0 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..662.......`.L.......x.
83000 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
83020 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
83040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
83060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
83080 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
830a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
830c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
830e0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
83100 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
83120 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 05 54 70 41 6c 6c 6f 63 57 ...%....................TpAllocW
83140 6f 72 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ork.............................
83160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
83180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
831a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
831c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
831e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
83200 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
83220 02 00 6a 00 00 00 5f 54 70 41 6c 6c 6f 63 57 6f 72 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 41 ..j..._TpAllocWork@16.__imp__TpA
83240 6c 6c 6f 63 57 6f 72 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 llocWork@16.__head_C__Users_Pete
83260 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
83280 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 38 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01485.o/...1516
832a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160949..0.....0.....100666..662.
832c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
832e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
83300 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
83320 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
83340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
83360 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
83380 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
833a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
833c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
833e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
83400 00 00 00 00 00 00 00 00 cd 05 54 70 41 6c 6c 6f 63 57 61 69 74 00 00 00 02 00 00 00 04 00 00 00 ..........TpAllocWait...........
83420 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
83440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
83460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
83480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
834a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
834c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
834e0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 54 70 41 6c 6c 6f 63 ......*.............j..._TpAlloc
83500 57 61 69 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 57 61 69 74 40 31 36 00 5f 5f Wait@16.__imp__TpAllocWait@16.__
83520 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
83540 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
83560 65 77 73 30 31 34 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01484.o/...1516160949..0.....
83580 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..664.......`.L.....
835a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
835c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
835e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
83600 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
83620 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
83640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
83660 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
83680 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
836a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
836c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 05 54 70 41 6c .......%....................TpAl
836e0 6c 6f 63 54 69 6d 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 locTimer........................
83700 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
83720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
83740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
83760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
83780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
837a0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
837c0 00 00 00 00 02 00 6c 00 00 00 5f 54 70 41 6c 6c 6f 63 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 ......l..._TpAllocTimer@16.__imp
837e0 5f 5f 54 70 41 6c 6c 6f 63 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __TpAllocTimer@16.__head_C__User
83800 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
83820 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 38 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews01483.o/.
83840 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
83860 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..660.......`.L.......x.........
83880 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
838a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
838c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
838e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
83900 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
83920 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
83940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
83960 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
83980 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
839a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 05 54 70 41 6c 6c 6f 63 50 6f 6f 6c 00 00 00 02 00 ................TpAllocPool.....
839c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
839e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
83a00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
83a20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
83a40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
83a60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
83a80 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 54 ............(.............h..._T
83aa0 70 41 6c 6c 6f 63 50 6f 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 50 6f 6f 6c 40 pAllocPool@8.__imp__TpAllocPool@
83ac0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
83ae0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
83b00 61 00 64 79 65 77 73 30 31 34 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01482.o/...1516160949..0.
83b20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
83b40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
83b60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
83b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
83ba0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
83bc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
83be0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
83c00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
83c20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
83c40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
83c60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 05 ...........%....................
83c80 54 70 41 6c 6c 6f 63 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 TpAllocJobNotification..........
83ca0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
83cc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
83ce0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
83d00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
83d20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
83d40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
83d60 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 54 70 41 6c 6c ........@................._TpAll
83d80 6f 63 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c ocJobNotification@20.__imp__TpAl
83da0 6c 6f 63 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f locJobNotification@20.__head_C__
83dc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
83de0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 38 31 lib_libwinapi_ntdll_a.dyews01481
83e00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
83e20 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
83e40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
83e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
83e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
83ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
83ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
83ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
83f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
83f20 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
83f40 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
83f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 05 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d ....................TpAllocIoCom
83f80 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 pletion.........................
83fa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
83fc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
83fe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
84000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
84020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
84040 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
84060 00 00 00 00 02 00 7a 00 00 00 5f 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 ......z..._TpAllocIoCompletion@2
84080 30 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 0.__imp__TpAllocIoCompletion@20.
840a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
840c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
840e0 64 79 65 77 73 30 31 34 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01480.o/...1516160949..0...
84100 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..684.......`.L...
84120 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
84140 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
84160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
84180 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
841a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
841c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
841e0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
84200 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
84220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
84240 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 05 54 70 .........%....................Tp
84260 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 AllocCleanupGroup...............
84280 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
842a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
842c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
842e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
84300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
84320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
84340 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 54 70 41 6c 6c 6f 63 43 6c 65 61 ..8.............x..._TpAllocClea
84360 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 54 70 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 nupGroup@4.__imp__TpAllocCleanup
84380 47 72 6f 75 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Group@4.__head_C__Users_Peter_Co
843a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
843c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01479.o/...15161609
843e0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 49..0.....0.....100666..690.....
84400 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
84420 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
84440 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
84460 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
84480 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
844a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
844c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
844e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
84500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
84520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
84540 00 00 00 00 c7 05 54 70 41 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 00 00 ......TpAllocAlpcCompletion.....
84560 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
84580 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
845a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
845c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
845e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
84600 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
84620 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 54 70 41 ..........>.............~..._TpA
84640 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 54 70 41 llocAlpcCompletion@20.__imp__TpA
84660 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f llocAlpcCompletion@20.__head_C__
84680 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
846a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 38 lib_libwinapi_ntdll_a.dyews01478
846c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
846e0 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
84700 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
84720 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
84740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
84760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
84780 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
847a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
847c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
847e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
84800 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
84820 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 05 53 68 69 70 41 73 73 65 72 74 4d 73 ....................ShipAssertMs
84840 67 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 gW..............................
84860 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
84880 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
848a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
848c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
848e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
84900 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
84920 02 00 70 00 00 00 5f 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 40 31 32 00 5f 5f 69 6d 70 5f 5f ..p..._ShipAssertMsgW@12.__imp__
84940 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ShipAssertMsgW@12.__head_C__User
84960 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
84980 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01477.o/.
849a0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
849c0 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..672.......`.L.......|.........
849e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
84a00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
84a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
84a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
84a60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
84a80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
84aa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
84ac0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
84ae0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
84b00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 05 53 68 69 70 41 73 73 65 72 74 4d 73 67 41 00 00 ................ShipAssertMsgA..
84b20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
84b40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
84b60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
84b80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
84ba0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
84bc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
84be0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ................0.............p.
84c00 00 00 5f 53 68 69 70 41 73 73 65 72 74 4d 73 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 69 70 .._ShipAssertMsgA@12.__imp__Ship
84c20 41 73 73 65 72 74 4d 73 67 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 AssertMsgA@12.__head_C__Users_Pe
84c40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
84c60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01476.o/...15
84c80 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
84ca0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
84cc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
84ce0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
84d00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
84d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
84d40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
84d60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
84d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
84da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
84dc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
84de0 00 00 00 00 00 00 00 00 00 00 c4 05 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 ............ShipAssertGetBufferI
84e00 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nfo.............................
84e20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
84e40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
84e60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
84e80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
84ea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
84ec0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
84ee0 02 00 80 00 00 00 5f 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 40 38 ......_ShipAssertGetBufferInfo@8
84f00 00 5f 5f 69 6d 70 5f 5f 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 40 .__imp__ShipAssertGetBufferInfo@
84f20 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
84f40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
84f60 61 00 64 79 65 77 73 30 31 34 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01475.o/...1516160949..0.
84f80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..658.......`.L.
84fa0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
84fc0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
84fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
85000 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
85020 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
85040 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
85060 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
85080 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
850a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
850c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 05 ...........%....................
850e0 53 68 69 70 41 73 73 65 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ShipAssert......................
85100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
85120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
85140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
85160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
85180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
851a0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
851c0 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 53 68 69 70 41 73 73 65 72 74 40 38 00 5f 5f 69 6d ..........f..._ShipAssert@8.__im
851e0 70 5f 5f 53 68 69 70 41 73 73 65 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__ShipAssert@8.__head_C__Users_
85200 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
85220 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01474.o/...
85240 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
85260 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
85280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
852a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
852c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
852e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
85300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
85320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
85340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
85360 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
85380 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
853a0 00 00 00 00 00 00 00 00 00 00 00 00 c2 05 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 ..............RtlxUnicodeStringT
853c0 6f 4f 65 6d 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 oOemSize........................
853e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
85400 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
85420 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
85440 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
85460 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
85480 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
854a0 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ............_RtlxUnicodeStringTo
854c0 4f 65 6d 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 OemSize@4.__imp__RtlxUnicodeStri
854e0 6e 67 54 6f 4f 65 6d 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ngToOemSize@4.__head_C__Users_Pe
85500 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
85520 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01473.o/...15
85540 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
85560 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
85580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
855a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
855c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
855e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
85600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
85620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
85640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
85660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
85680 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
856a0 00 00 00 00 00 00 00 00 00 00 c1 05 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 ............RtlxUnicodeStringToA
856c0 6e 73 69 53 69 7a 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nsiSize.........................
856e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
85700 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
85720 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
85740 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
85760 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
85780 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
857a0 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e .........._RtlxUnicodeStringToAn
857c0 73 69 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e siSize@4.__imp__RtlxUnicodeStrin
857e0 67 54 6f 41 6e 73 69 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 gToAnsiSize@4.__head_C__Users_Pe
85800 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
85820 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01472.o/...15
85840 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
85860 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
85880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
858a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
858c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
858e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
85900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
85920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
85940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
85960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
85980 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
859a0 00 00 00 00 00 00 00 00 00 00 c0 05 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f ............RtlxOemStringToUnico
859c0 64 65 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 deSize..........................
859e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
85a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
85a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
85a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
85a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
85a80 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
85aa0 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 .........._RtlxOemStringToUnicod
85ac0 65 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e eSize@4.__imp__RtlxOemStringToUn
85ae0 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 icodeSize@4.__head_C__Users_Pete
85b00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
85b20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01471.o/...1516
85b40 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160949..0.....0.....100666..708.
85b60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
85b80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
85ba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
85bc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
85be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
85c00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
85c20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
85c40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
85c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
85c80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
85ca0 00 00 00 00 00 00 00 00 bf 05 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 ..........RtlxAnsiStringToUnicod
85cc0 65 53 69 7a 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eSize...........................
85ce0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
85d00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
85d20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
85d40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
85d60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
85d80 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
85da0 00 00 02 00 88 00 00 00 5f 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 ........_RtlxAnsiStringToUnicode
85dc0 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e Size@4.__imp__RtlxAnsiStringToUn
85de0 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 icodeSize@4.__head_C__Users_Pete
85e00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
85e20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 37 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01470.o/...1516
85e40 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 160949..0.....0.....100666..706.
85e60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
85e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
85ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
85ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
85ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
85f00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
85f20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
85f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
85f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
85f80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
85fa0 00 00 00 00 00 00 00 00 be 05 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 63 ..........RtlpWaitForCriticalSec
85fc0 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tion............................
85fe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
86000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
86020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
86040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
86060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
86080 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
860a0 00 00 02 00 86 00 00 00 5f 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 63 74 ........_RtlpWaitForCriticalSect
860c0 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c ion@4.__imp__RtlpWaitForCritical
860e0 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Section@4.__head_C__Users_Peter_
86100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
86120 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01469.o/...151616
86140 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 0949..0.....0.....100666..736...
86160 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
86180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
861a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
861c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
861e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
86200 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
86220 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
86240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
86260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 ........0..idata$6........(...@.
86280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
862a0 00 00 00 00 00 00 bd 05 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d 69 74 55 49 4c 61 6e ........RtlpVerifyAndCommitUILan
862c0 67 75 61 67 65 53 65 74 74 69 6e 67 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 guageSettings...................
862e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
86300 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
86320 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
86340 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
86360 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
86380 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 ..........-.................\...
863a0 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d .............._RtlpVerifyAndComm
863c0 69 74 55 49 4c 61 6e 67 75 61 67 65 53 65 74 74 69 6e 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 itUILanguageSettings@4.__imp__Rt
863e0 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 61 67 65 53 65 74 74 69 lpVerifyAndCommitUILanguageSetti
86400 6e 67 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ngs@4.__head_C__Users_Peter_Code
86420 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
86440 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01468.o/...1516160949
86460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
86480 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
864a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
864c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
864e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
86500 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
86520 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
86540 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
86560 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
86580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
865a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
865c0 00 00 bc 05 52 74 6c 70 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 02 00 ....RtlpUnWaitCriticalSection...
865e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
86600 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
86620 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
86640 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
86660 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
86680 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
866a0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 ............D................._R
866c0 74 6c 70 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 tlpUnWaitCriticalSection@4.__imp
866e0 5f 5f 52 74 6c 70 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f __RtlpUnWaitCriticalSection@4.__
86700 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
86720 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
86740 65 77 73 30 31 34 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01467.o/...1516160949..0.....
86760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..722.......`.L.....
86780 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
867a0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
867c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
867e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
86800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
86820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
86840 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
86860 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
86880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
868a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 05 52 74 6c 70 .......%....................Rtlp
868c0 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 02 00 SetUserPreferredUILanguages.....
868e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
86900 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
86920 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
86940 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
86960 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
86980 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
869a0 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 ............R................._R
869c0 74 6c 70 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 tlpSetUserPreferredUILanguages@1
869e0 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 2.__imp__RtlpSetUserPreferredUIL
86a00 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 anguages@12.__head_C__Users_Pete
86a20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
86a40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 36 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01466.o/...1516
86a60 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160949..0.....0.....100666..710.
86a80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
86aa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
86ac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
86ae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
86b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
86b20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
86b40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
86b60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
86b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
86ba0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
86bc0 00 00 00 00 00 00 00 00 ba 05 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 ..........RtlpSetPreferredUILang
86be0 75 61 67 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 uages...........................
86c00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
86c20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
86c40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
86c60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
86c80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
86ca0 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
86cc0 00 00 02 00 8a 00 00 00 5f 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 ........_RtlpSetPreferredUILangu
86ce0 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 ages@12.__imp__RtlpSetPreferredU
86d00 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ILanguages@12.__head_C__Users_Pe
86d20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
86d40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 36 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01465.o/...15
86d60 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
86d80 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
86da0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
86dc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
86de0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
86e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
86e20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
86e40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
86e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
86e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
86ea0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
86ec0 00 00 00 00 00 00 00 00 00 00 b9 05 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 ............RtlpSetInstallLangua
86ee0 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ge..............................
86f00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
86f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
86f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
86f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
86f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
86fa0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
86fc0 02 00 7e 00 00 00 5f 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 67 65 40 38 00 ..~..._RtlpSetInstallLanguage@8.
86fe0 5f 5f 69 6d 70 5f 5f 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 67 65 40 38 00 __imp__RtlpSetInstallLanguage@8.
87000 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
87020 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
87040 64 79 65 77 73 30 31 34 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01464.o/...1516160949..0...
87060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
87080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
870a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
870c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
870e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
87100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
87120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
87140 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
87160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
87180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
871a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 05 52 74 .........%....................Rt
871c0 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 lpRefreshCachedUILanguage.......
871e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
87200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
87220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
87240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
87260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
87280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
872a0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
872c0 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 pRefreshCachedUILanguage@8.__imp
872e0 5f 5f 52 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 61 67 65 40 38 00 __RtlpRefreshCachedUILanguage@8.
87300 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
87320 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
87340 64 79 65 77 73 30 31 34 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01463.o/...1516160949..0...
87360 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..742.......`.L...
87380 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
873a0 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
873c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
873e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
87400 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
87420 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
87440 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
87460 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
87480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........*...@...........
874a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 05 52 74 .........%....................Rt
874c0 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 lpQueryProcessDebugInformationRe
874e0 6d 6f 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mote............................
87500 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
87520 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
87540 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
87560 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
87580 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
875a0 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 ......................^.........
875c0 00 00 02 00 9e 00 00 00 5f 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e ........_RtlpQueryProcessDebugIn
875e0 66 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 51 75 65 formationRemote@4.__imp__RtlpQue
87600 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 40 ryProcessDebugInformationRemote@
87620 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
87640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
87660 61 00 64 79 65 77 73 30 31 34 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01462.o/...1516160949..0.
87680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..706.......`.L.
876a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
876c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
876e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
87700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
87720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
87740 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
87760 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
87780 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
877a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
877c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 05 ...........%....................
877e0 52 74 6c 70 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 RtlpQueryDefaultUILanguage......
87800 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
87820 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
87840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
87860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
87880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
878a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
878c0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 ............F................._R
878e0 74 6c 70 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d tlpQueryDefaultUILanguage@8.__im
87900 70 5f 5f 52 74 6c 70 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 38 00 p__RtlpQueryDefaultUILanguage@8.
87920 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
87940 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
87960 64 79 65 77 73 30 31 34 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01461.o/...1516160949..0...
87980 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
879a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
879c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
879e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
87a00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
87a20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
87a40 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
87a60 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
87a80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
87aa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
87ac0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 05 52 74 .........%....................Rt
87ae0 6c 70 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lpNtSetValueKey.................
87b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
87b20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
87b40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
87b60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
87b80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
87ba0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
87bc0 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 4b ............v..._RtlpNtSetValueK
87be0 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 40 31 ey@16.__imp__RtlpNtSetValueKey@1
87c00 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
87c20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
87c40 61 00 64 79 65 77 73 30 31 34 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01460.o/...1516160949..0.
87c60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
87c80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
87ca0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
87cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
87ce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
87d00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
87d20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
87d40 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
87d60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
87d80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
87da0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 05 ...........%....................
87dc0 52 74 6c 70 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlpNtQueryValueKey.............
87de0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
87e00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
87e20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
87e40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
87e60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
87e80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
87ea0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 70 4e 74 51 75 65 ....:.............z..._RtlpNtQue
87ec0 72 79 56 61 6c 75 65 4b 65 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 51 75 65 72 79 ryValueKey@20.__imp__RtlpNtQuery
87ee0 56 61 6c 75 65 4b 65 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ValueKey@20.__head_C__Users_Pete
87f00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
87f20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 35 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01459.o/...1516
87f40 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160949..0.....0.....100666..666.
87f60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
87f80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
87fa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
87fc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
87fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
88000 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
88020 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
88040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
88060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
88080 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
880a0 00 00 00 00 00 00 00 00 b3 05 52 74 6c 70 4e 74 4f 70 65 6e 4b 65 79 00 02 00 00 00 04 00 00 00 ..........RtlpNtOpenKey.........
880c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
880e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
88100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
88120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
88140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
88160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
88180 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 70 4e 74 4f ....................n..._RtlpNtO
881a0 70 65 6e 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 4f 70 65 6e 4b 65 79 40 31 penKey@16.__imp__RtlpNtOpenKey@1
881c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
881e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
88200 61 00 64 79 65 77 73 30 31 34 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01458.o/...1516160949..0.
88220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..694.......`.L.
88240 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
88260 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
88280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
882a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
882c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
882e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
88300 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
88320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
88340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
88360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 05 ...........%....................
88380 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 00 00 00 00 02 00 00 00 04 00 RtlpNtMakeTemporaryKey..........
883a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
883c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
883e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
88400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
88420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
88440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
88460 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 70 4e ........>.............~..._RtlpN
88480 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e tMakeTemporaryKey@4.__imp__RtlpN
884a0 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tMakeTemporaryKey@4.__head_C__Us
884c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
884e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 35 37 2e 6f b_libwinapi_ntdll_a.dyews01457.o
88500 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
88520 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..690.......`.L...............
88540 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
88560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
88580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
885a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
885c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
885e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
88600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
88620 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
88640 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
88660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 05 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 ..................RtlpNtEnumerat
88680 65 53 75 62 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eSubKey.........................
886a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
886c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
886e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
88700 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
88720 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
88740 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
88760 00 00 02 00 7e 00 00 00 5f 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 40 31 ....~..._RtlpNtEnumerateSubKey@1
88780 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 40 31 6.__imp__RtlpNtEnumerateSubKey@1
887a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
887c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
887e0 61 00 64 79 65 77 73 30 31 34 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01456.o/...1516160949..0.
88800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
88820 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
88840 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
88860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
88880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
888a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
888c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
888e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
88900 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
88920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
88940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 05 ...........%....................
88960 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlpNtCreateKey.................
88980 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
889a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
889c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
889e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
88a00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
88a20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
88a40 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 2.............r..._RtlpNtCreateK
88a60 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 79 40 32 34 00 ey@24.__imp__RtlpNtCreateKey@24.
88a80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
88aa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
88ac0 64 79 65 77 73 30 31 34 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01455.o/...1516160949..0...
88ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
88b00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
88b20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
88b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
88b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
88b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
88ba0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
88bc0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
88be0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
88c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
88c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 af 05 52 74 .........%....................Rt
88c40 6c 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 lpNotOwnerCriticalSection.......
88c60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
88c80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
88ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
88cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
88ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
88d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
88d20 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
88d40 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 pNotOwnerCriticalSection@4.__imp
88d60 5f 5f 52 74 6c 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 __RtlpNotOwnerCriticalSection@4.
88d80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
88da0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
88dc0 64 79 65 77 73 30 31 34 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01454.o/...1516160949..0...
88de0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..706.......`.L...
88e00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
88e20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
88e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
88e60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
88e80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
88ea0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
88ec0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
88ee0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
88f00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
88f20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 05 52 74 .........%....................Rt
88f40 6c 70 4d 75 69 52 65 67 4c 6f 61 64 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 00 02 00 00 00 lpMuiRegLoadRegistryInfo........
88f60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
88f80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
88fa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
88fc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
88fe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
89000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
89020 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
89040 70 4d 75 69 52 65 67 4c 6f 61 64 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f pMuiRegLoadRegistryInfo@8.__imp_
89060 5f 52 74 6c 70 4d 75 69 52 65 67 4c 6f 61 64 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 5f _RtlpMuiRegLoadRegistryInfo@8.__
89080 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
890a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
890c0 65 77 73 30 31 34 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01453.o/...1516160949..0.....
890e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..706.......`.L.....
89100 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
89120 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
89140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
89160 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
89180 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
891a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
891c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
891e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
89200 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
89220 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 05 52 74 6c 70 .......%....................Rtlp
89240 4d 75 69 52 65 67 46 72 65 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 MuiRegFreeRegistryInfo..........
89260 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
89280 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
892a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
892c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
892e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
89300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
89320 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 70 4d ........F................._RtlpM
89340 75 69 52 65 67 46 72 65 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 52 uiRegFreeRegistryInfo@8.__imp__R
89360 74 6c 70 4d 75 69 52 65 67 46 72 65 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 38 00 5f 5f 68 65 tlpMuiRegFreeRegistryInfo@8.__he
89380 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
893a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
893c0 73 30 31 34 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01452.o/...1516160949..0.....0.
893e0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
89400 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
89420 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
89440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
89460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89480 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
894a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
894c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
894e0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
89500 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
89520 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 05 52 74 6c 70 4d 75 .....%....................RtlpMu
89540 69 52 65 67 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 iRegCreateRegistryInfo..........
89560 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
89580 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
895a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
895c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
895e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
89600 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
89620 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 70 4d 75 69 ......J................._RtlpMui
89640 52 65 67 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 30 00 5f 5f 69 6d 70 5f 5f 52 RegCreateRegistryInfo@0.__imp__R
89660 74 6c 70 4d 75 69 52 65 67 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 40 30 00 5f 5f tlpMuiRegCreateRegistryInfo@0.__
89680 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
896a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
896c0 65 77 73 30 31 34 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01451.o/...1516160949..0.....
896e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
89700 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
89720 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
89740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
89760 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
89780 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
897a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
897c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
897e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
89800 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
89820 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 05 52 74 6c 70 .......%....................Rtlp
89840 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 02 00 00 00 04 00 MuiFreeLangRegistryInfo.........
89860 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
89880 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
898a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
898c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
898e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
89900 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
89920 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 70 4d ........H................._RtlpM
89940 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f uiFreeLangRegistryInfo@4.__imp__
89960 52 74 6c 70 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f 5f RtlpMuiFreeLangRegistryInfo@4.__
89980 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
899a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
899c0 65 77 73 30 31 34 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01450.o/...1516160949..0.....
899e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..738.......`.L.....
89a00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
89a20 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
89a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
89a60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
89a80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
89aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
89ac0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
89ae0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
89b00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........(...@.............
89b20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 05 52 74 6c 70 .......%....................Rtlp
89b40 4d 65 72 67 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d 61 74 69 6f MergeSecurityAttributeInformatio
89b60 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
89b80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
89ba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
89bc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
89be0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
89c00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 ................................
89c20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................^...............
89c40 00 00 5f 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 .._RtlpMergeSecurityAttributeInf
89c60 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4d 65 72 67 65 53 65 63 75 ormation@16.__imp__RtlpMergeSecu
89c80 72 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 rityAttributeInformation@16.__he
89ca0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
89cc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
89ce0 73 30 31 34 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01449.o/...1516160949..0.....0.
89d00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
89d20 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
89d40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
89d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
89d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89da0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
89dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
89de0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
89e00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
89e20 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
89e40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 05 52 74 6c 70 4c 6f .....%....................RtlpLo
89e60 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 adUserUIByPolicy................
89e80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
89ea0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
89ec0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
89ee0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
89f00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
89f20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
89f40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 70 4c 6f 61 64 55 73 65 ..@................._RtlpLoadUse
89f60 72 55 49 42 79 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4c 6f 61 64 55 73 rUIByPolicy@12.__imp__RtlpLoadUs
89f80 65 72 55 49 42 79 50 6f 6c 69 63 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f erUIByPolicy@12.__head_C__Users_
89fa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
89fc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 34 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01448.o/...
89fe0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
8a000 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 702.......`.L...................
8a020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
8a040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8a060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8a0a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
8a0c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
8a0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8a100 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
8a120 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8a140 00 00 00 00 00 00 00 00 00 00 00 00 a8 05 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e 65 55 49 42 ..............RtlpLoadMachineUIB
8a160 79 50 6f 6c 69 63 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 yPolicy.........................
8a180 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8a1a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8a1c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8a1e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8a200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8a220 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
8a240 00 00 02 00 86 00 00 00 5f 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e 65 55 49 42 79 50 6f 6c 69 ........_RtlpLoadMachineUIByPoli
8a260 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e 65 55 49 42 79 cy@12.__imp__RtlpLoadMachineUIBy
8a280 50 6f 6c 69 63 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Policy@12.__head_C__Users_Peter_
8a2a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8a2c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01447.o/...151616
8a2e0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0949..0.....0.....100666..698...
8a300 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8a320 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
8a340 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8a360 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8a3a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
8a3c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
8a3e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
8a400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
8a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8a440 00 00 00 00 00 00 a7 05 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 65 00 ........RtlpIsQualifiedLanguage.
8a460 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8a480 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8a4a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8a4c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8a4e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8a500 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
8a520 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................B...............
8a540 00 00 5f 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 65 40 31 32 00 5f 5f .._RtlpIsQualifiedLanguage@12.__
8a560 69 6d 70 5f 5f 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 65 40 31 32 00 imp__RtlpIsQualifiedLanguage@12.
8a580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8a5a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
8a5c0 64 79 65 77 73 30 31 34 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01446.o/...1516160949..0...
8a5e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..718.......`.L...
8a600 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8a620 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
8a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8a660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8a680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8a6a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
8a6c0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
8a6e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
8a700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
8a720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 05 52 74 .........%....................Rt
8a740 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 00 lpInitializeLangRegistryInfo....
8a760 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8a780 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8a7a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8a7c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8a7e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8a800 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
8a820 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............N.................
8a840 5f 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 40 _RtlpInitializeLangRegistryInfo@
8a860 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 4.__imp__RtlpInitializeLangRegis
8a880 74 72 79 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tryInfo@4.__head_C__Users_Peter_
8a8a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8a8c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01445.o/...151616
8a8e0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 0949..0.....0.....100666..732...
8a900 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8a920 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
8a940 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8a960 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8a9a0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
8a9c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
8a9e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
8aa00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
8aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8aa40 00 00 00 00 00 00 a5 05 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 ........RtlpGetUserOrMachineUILa
8aa60 6e 67 75 61 67 65 34 4e 4c 53 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nguage4NLS......................
8aa80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8aaa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8aac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8aae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8ab00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8ab20 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 ..........+.................X...
8ab40 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 .............._RtlpGetUserOrMach
8ab60 69 6e 65 55 49 4c 61 6e 67 75 61 67 65 34 4e 4c 53 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 ineUILanguage4NLS@12.__imp__Rtlp
8ab80 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 6e 67 75 61 67 65 34 4e 4c 53 40 31 GetUserOrMachineUILanguage4NLS@1
8aba0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
8abc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
8abe0 61 00 64 79 65 77 73 30 31 34 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01444.o/...1516160949..0.
8ac00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..718.......`.L.
8ac20 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8ac40 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
8ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8ac80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8aca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8acc0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
8ace0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
8ad00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
8ad20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
8ad40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 05 ...........%....................
8ad60 52 74 6c 70 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 RtlpGetSystemDefaultUILanguage..
8ad80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8ada0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8adc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8ade0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8ae00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8ae20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
8ae40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
8ae60 00 00 5f 52 74 6c 70 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 .._RtlpGetSystemDefaultUILanguag
8ae80 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 e@8.__imp__RtlpGetSystemDefaultU
8aea0 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ILanguage@8.__head_C__Users_Pete
8aec0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8aee0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 34 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01443.o/...1516
8af00 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160949..0.....0.....100666..710.
8af20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
8af40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
8af60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8af80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8afc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
8afe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
8b000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
8b020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
8b040 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
8b060 00 00 00 00 00 00 00 00 a3 05 52 74 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 ..........RtlpGetNameFromLangInf
8b080 6f 4e 6f 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 oNode...........................
8b0a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8b0c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8b0e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8b100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8b120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8b140 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
8b160 00 00 02 00 8a 00 00 00 5f 52 74 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f ........_RtlpGetNameFromLangInfo
8b180 4e 6f 64 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 Node@12.__imp__RtlpGetNameFromLa
8b1a0 6e 67 49 6e 66 6f 4e 6f 64 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ngInfoNode@12.__head_C__Users_Pe
8b1c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8b1e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 34 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01442.o/...15
8b200 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
8b220 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
8b240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
8b260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8b280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8b2c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
8b2e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
8b300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
8b320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
8b340 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8b360 00 00 00 00 00 00 00 00 00 00 a2 05 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 ............RtlpGetLCIDFromLangI
8b380 6e 66 6f 4e 6f 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nfoNode.........................
8b3a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8b3c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8b3e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8b400 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8b420 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8b440 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
8b460 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 6e .........._RtlpGetLCIDFromLangIn
8b480 66 6f 4e 6f 64 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d foNode@12.__imp__RtlpGetLCIDFrom
8b4a0 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f LangInfoNode@12.__head_C__Users_
8b4c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8b4e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 34 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01441.o/...
8b500 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
8b520 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
8b540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
8b560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8b580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8b5c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
8b5e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
8b600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8b620 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
8b640 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8b660 00 00 00 00 00 00 00 00 00 00 00 00 a1 05 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 ..............RtlpEnsureBufferSi
8b680 7a 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ze..............................
8b6a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8b6c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8b6e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8b700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8b720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8b740 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
8b760 7c 00 00 00 5f 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a 65 40 31 32 00 5f 5f 69 |..._RtlpEnsureBufferSize@12.__i
8b780 6d 70 5f 5f 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a 65 40 31 32 00 5f 5f 68 65 mp__RtlpEnsureBufferSize@12.__he
8b7a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8b7c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
8b7e0 73 30 31 34 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01440.o/...1516160949..0.....0.
8b800 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
8b820 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8b840 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
8b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b8a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
8b8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8b8e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
8b900 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
8b920 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8b940 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 05 52 74 6c 70 43 72 .....%....................RtlpCr
8b960 65 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 00 02 00 00 00 04 00 00 00 eateProcessRegistryInfo.........
8b980 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8b9a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8b9c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8b9e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8ba00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8ba20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
8ba40 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 70 43 72 65 ......L................._RtlpCre
8ba60 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f ateProcessRegistryInfo@4.__imp__
8ba80 52 74 6c 70 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 40 34 00 RtlpCreateProcessRegistryInfo@4.
8baa0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8bac0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
8bae0 64 79 65 77 73 30 31 34 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01439.o/...1516160949..0...
8bb00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..768.......`.L...
8bb20 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8bb40 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...t.............0`.data...
8bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8bb80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8bba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8bbc0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ~.............0..idata$5........
8bbe0 04 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
8bc00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
8bc20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........2...@...........
8bc40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 05 52 74 .........%....................Rt
8bc60 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 65 63 75 72 lpConvertRelativeToAbsoluteSecur
8bc80 69 74 79 41 74 74 72 69 62 75 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ityAttribute....................
8bca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
8bcc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8bce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8bd00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8bd20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8bd40 00 00 01 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 70 00 ............7.................p.
8bd60 00 00 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 5f 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 ................_RtlpConvertRela
8bd80 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 tiveToAbsoluteSecurityAttribute@
8bda0 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 16.__imp__RtlpConvertRelativeToA
8bdc0 62 73 6f 6c 75 74 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 31 36 00 5f 5f 68 65 bsoluteSecurityAttribute@16.__he
8bde0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8be00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
8be20 73 30 31 34 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01438.o/...1516160949..0.....0.
8be40 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..718.......`.L.......
8be60 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8be80 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
8bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8bee0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
8bf00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8bf20 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
8bf40 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
8bf60 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
8bf80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 05 52 74 6c 70 43 6f .....%....................RtlpCo
8bfa0 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 73 00 00 00 00 02 00 00 00 nvertLCIDsToCultureNames........
8bfc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8bfe0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8c000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8c020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8c040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8c060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
8c080 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c ..........N................._Rtl
8c0a0 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 73 40 38 00 5f 5f pConvertLCIDsToCultureNames@8.__
8c0c0 69 6d 70 5f 5f 52 74 6c 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 imp__RtlpConvertLCIDsToCultureNa
8c0e0 6d 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 mes@8.__head_C__Users_Peter_Code
8c100 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
8c120 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01437.o/...1516160949
8c140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 ..0.....0.....100666..718.......
8c160 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
8c180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
8c1a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8c1c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8c1e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8c200 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
8c220 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
8c240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
8c260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
8c280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8c2a0 00 00 9d 05 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 6d 65 73 54 6f 4c 43 49 ....RtlpConvertCultureNamesToLCI
8c2c0 44 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ds..............................
8c2e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8c300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8c320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8c340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8c360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8c380 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
8c3a0 02 00 8e 00 00 00 5f 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 6d 65 73 54 6f ......_RtlpConvertCultureNamesTo
8c3c0 4c 43 49 44 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 LCIDs@8.__imp__RtlpConvertCultur
8c3e0 65 4e 61 6d 65 73 54 6f 4c 43 49 44 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eNamesToLCIDs@8.__head_C__Users_
8c400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8c420 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 33 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01436.o/...
8c440 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
8c460 37 36 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 01 768.......`.L...................
8c480 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 .text...............,...t.......
8c4a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8c4c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8c500 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...~.............0.
8c520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 .idata$5............8...........
8c540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8c560 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
8c580 32 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 2...@....................%......
8c5a0 00 00 00 00 00 00 00 00 00 00 00 00 9c 05 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 ..............RtlpConvertAbsolut
8c5c0 65 54 6f 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 00 00 00 eToRelativeSecurityAttribute....
8c5e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8c600 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8c620 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8c640 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8c660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8c680 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 37 00 00 00 ............................7...
8c6a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 ..............p.................
8c6c0 5f 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 65 6c 61 74 69 76 65 53 65 _RtlpConvertAbsoluteToRelativeSe
8c6e0 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 6f curityAttribute@12.__imp__RtlpCo
8c700 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 41 nvertAbsoluteToRelativeSecurityA
8c720 74 74 72 69 62 75 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ttribute@12.__head_C__Users_Pete
8c740 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8c760 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 33 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01435.o/...1516
8c780 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160949..0.....0.....100666..696.
8c7a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
8c7c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
8c7e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8c800 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8c840 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
8c860 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
8c880 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
8c8a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
8c8c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
8c8e0 00 00 00 00 00 00 00 00 9b 05 52 74 6c 70 43 6c 65 61 6e 75 70 52 65 67 69 73 74 72 79 4b 65 79 ..........RtlpCleanupRegistryKey
8c900 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
8c920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8c940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8c960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8c980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8c9a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8c9c0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
8c9e0 80 00 00 00 5f 52 74 6c 70 43 6c 65 61 6e 75 70 52 65 67 69 73 74 72 79 4b 65 79 73 40 30 00 5f ...._RtlpCleanupRegistryKeys@0._
8ca00 5f 69 6d 70 5f 5f 52 74 6c 70 43 6c 65 61 6e 75 70 52 65 67 69 73 74 72 79 4b 65 79 73 40 30 00 _imp__RtlpCleanupRegistryKeys@0.
8ca20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8ca40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
8ca60 64 79 65 77 73 30 31 34 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01434.o/...1516160949..0...
8ca80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..732.......`.L...
8caa0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8cac0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
8cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8cb00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8cb20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8cb40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
8cb60 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
8cb80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
8cba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...@...........
8cbc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 05 52 74 .........%....................Rt
8cbe0 6c 70 43 68 65 63 6b 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f lpCheckDynamicTimeZoneInformatio
8cc00 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
8cc20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8cc40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8cc60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8cc80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8cca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8ccc0 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 +.................X.............
8cce0 98 00 00 00 5f 52 74 6c 70 43 68 65 63 6b 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 ...._RtlpCheckDynamicTimeZoneInf
8cd00 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 43 68 65 63 6b 44 79 6e 61 6d ormation@8.__imp__RtlpCheckDynam
8cd20 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 icTimeZoneInformation@8.__head_C
8cd40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8cd60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 6_lib_libwinapi_ntdll_a.dyews014
8cd80 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 33.o/...1516160949..0.....0.....
8cda0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
8cdc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8cde0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
8ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8ce40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
8ce60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
8ce80 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
8cea0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
8cec0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
8cee0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 05 52 74 6c 70 41 70 70 6c 79 4c .%....................RtlpApplyL
8cf00 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 engthFunction...................
8cf20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
8cf40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8cf60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8cf80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8cfa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8cfc0 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
8cfe0 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 74 68 ................_RtlpApplyLength
8d000 46 75 6e 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 Function@16.__imp__RtlpApplyLeng
8d020 74 68 46 75 6e 63 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 thFunction@16.__head_C__Users_Pe
8d040 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8d060 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 33 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01432.o/...15
8d080 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
8d0a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
8d0c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
8d0e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8d100 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8d140 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
8d160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
8d180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
8d1a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
8d1c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8d1e0 00 00 00 00 00 00 00 00 00 00 98 05 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e ............RtlZombifyActivation
8d200 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Context.........................
8d220 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8d240 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8d260 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8d280 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8d2a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8d2c0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
8d2e0 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e 43 .........._RtlZombifyActivationC
8d300 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 ontext@4.__imp__RtlZombifyActiva
8d320 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tionContext@4.__head_C__Users_Pe
8d340 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8d360 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 33 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01431.o/...15
8d380 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160949..0.....0.....100666..66
8d3a0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
8d3c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
8d3e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8d400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8d440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
8d460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
8d480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
8d4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
8d4c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8d4e0 00 00 00 00 00 00 00 00 00 00 97 05 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 ............RtlZeroMemory.......
8d500 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8d520 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8d540 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8d560 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8d580 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8d5a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
8d5c0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 5a 65 ........,.............l..._RtlZe
8d5e0 72 6f 4d 65 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 40 roMemory@8.__imp__RtlZeroMemory@
8d600 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
8d620 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
8d640 61 00 64 79 65 77 73 30 31 34 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01430.o/...1516160949..0.
8d660 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..690.......`.L.
8d680 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8d6a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
8d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8d6e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8d700 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8d720 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
8d740 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
8d760 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
8d780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8d7a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 05 ...........%....................
8d7c0 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 02 00 00 00 04 00 00 00 06 00 RtlWriteRegistryValue...........
8d7e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
8d800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8d820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8d840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8d860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8d880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8d8a0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 57 72 69 74 65 52 ....>.............~..._RtlWriteR
8d8c0 65 67 69 73 74 72 79 56 61 6c 75 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 72 69 74 65 52 egistryValue@24.__imp__RtlWriteR
8d8e0 65 67 69 73 74 72 79 56 61 6c 75 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f egistryValue@24.__head_C__Users_
8d900 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8d920 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 32 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01429.o/...
8d940 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
8d960 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
8d980 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
8d9a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8d9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8da00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
8da20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
8da40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8da60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
8da80 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8daa0 00 00 00 00 00 00 00 00 00 00 00 00 95 05 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 6f 73 73 50 ..............RtlWow64PushCrossP
8dac0 72 6f 63 65 73 73 57 6f 72 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rocessWork......................
8dae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8db00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8db20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8db40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8db60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8db80 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
8dba0 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 6f 73 73 50 72 ............_RtlWow64PushCrossPr
8dbc0 6f 63 65 73 73 57 6f 72 6b 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 50 75 73 68 43 ocessWork@8.__imp__RtlWow64PushC
8dbe0 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rossProcessWork@8.__head_C__User
8dc00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8dc20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 32 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01428.o/.
8dc40 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
8dc60 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
8dc80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
8dca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8dd00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
8dd20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
8dd40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8dd60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
8dd80 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8dda0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 05 52 74 6c 57 6f 77 36 34 50 6f 70 43 72 6f 73 73 ................RtlWow64PopCross
8ddc0 50 72 6f 63 65 73 73 57 6f 72 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ProcessWork.....................
8dde0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8de00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8de20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8de40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8de60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8de80 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
8dea0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 57 6f 77 36 34 50 6f 70 43 72 6f 73 73 50 .............._RtlWow64PopCrossP
8dec0 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 50 6f 70 43 rocessWork@4.__imp__RtlWow64PopC
8dee0 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rossProcessWork@4.__head_C__User
8df00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8df20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 32 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01427.o/.
8df40 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
8df60 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.L.................
8df80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
8dfa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8e000 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
8e020 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
8e040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8e060 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
8e080 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
8e0a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 05 52 74 6c 57 6f 77 36 34 50 6f 70 41 6c 6c 43 72 ................RtlWow64PopAllCr
8e0c0 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ossProcessWork..................
8e0e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8e100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8e120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8e140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8e160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8e180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
8e1a0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 57 6f 77 36 34 50 6f 70 41 6c N................._RtlWow64PopAl
8e1c0 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f lCrossProcessWork@4.__imp__RtlWo
8e1e0 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 40 34 00 5f 5f 68 65 w64PopAllCrossProcessWork@4.__he
8e200 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8e220 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
8e240 73 30 31 34 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01426.o/...1516160949..0.....0.
8e260 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..730.......`.L.......
8e280 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8e2a0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
8e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e300 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
8e320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8e340 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
8e360 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
8e380 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...@...............
8e3a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 05 52 74 6c 57 6f 77 .....%....................RtlWow
8e3c0 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 00 00 00 64IsWowGuestMachineSupported....
8e3e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8e400 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8e420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8e440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8e460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8e480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
8e4a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............V.................
8e4c0 5f 52 74 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 _RtlWow64IsWowGuestMachineSuppor
8e4e0 74 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d ted@8.__imp__RtlWow64IsWowGuestM
8e500 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 achineSupported@8.__head_C__User
8e520 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8e540 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 32 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews01425.o/.
8e560 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
8e580 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
8e5a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
8e5c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8e620 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
8e640 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
8e660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8e680 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
8e6a0 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8e6c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 05 52 74 6c 57 6f 77 36 34 47 65 74 53 68 61 72 65 ................RtlWow64GetShare
8e6e0 64 49 6e 66 6f 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 dInfoProcess....................
8e700 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8e720 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8e740 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8e760 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8e780 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8e7a0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
8e7c0 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 57 6f 77 36 34 47 65 74 53 68 61 72 65 64 .............._RtlWow64GetShared
8e7e0 49 6e 66 6f 50 72 6f 63 65 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 47 65 InfoProcess@12.__imp__RtlWow64Ge
8e800 74 53 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f tSharedInfoProcess@12.__head_C__
8e820 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
8e840 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 32 34 lib_libwinapi_ntdll_a.dyews01424
8e860 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
8e880 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.L.............
8e8a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
8e8c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8e920 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
8e940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
8e960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
8e980 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
8e9a0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
8e9c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 05 52 74 6c 57 6f 77 36 34 47 65 74 50 ....................RtlWow64GetP
8e9e0 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rocessMachines..................
8ea00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8ea20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8ea40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8ea60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8ea80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8eaa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
8eac0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 57 6f 77 36 34 47 65 74 50 72 H................._RtlWow64GetPr
8eae0 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 36 34 ocessMachines@12.__imp__RtlWow64
8eb00 47 65 74 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f GetProcessMachines@12.__head_C__
8eb20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
8eb40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 32 33 lib_libwinapi_ntdll_a.dyews01423
8eb60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
8eb80 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..722.......`.L.............
8eba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
8ebc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8ec20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
8ec40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
8ec60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
8ec80 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
8eca0 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...@....................%
8ecc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 05 52 74 6c 57 6f 77 36 34 47 65 74 45 ....................RtlWow64GetE
8ece0 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 45 00 00 02 00 00 00 04 00 00 00 06 00 quivalentMachineCHPE............
8ed00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
8ed20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8ed40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8ed60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8ed80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8eda0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................(.............
8edc0 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 57 6f 77 36 34 47 ....R................._RtlWow64G
8ede0 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 45 40 34 00 5f 5f 69 6d 70 5f etEquivalentMachineCHPE@4.__imp_
8ee00 5f 52 74 6c 57 6f 77 36 34 47 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 _RtlWow64GetEquivalentMachineCHP
8ee20 45 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 E@4.__head_C__Users_Peter_Code_w
8ee40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
8ee60 6c 5f 61 00 64 79 65 77 73 30 31 34 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01422.o/...1516160949..
8ee80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
8eea0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
8eec0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
8eee0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8ef00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8ef20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8ef40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
8ef60 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
8ef80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
8efa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8efc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8efe0 8e 05 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 69 6e 65 00 02 00 00 00 ..RtlWow64GetCurrentMachine.....
8f000 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8f020 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8f040 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8f060 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8f080 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8f0a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
8f0c0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c ..........D................._Rtl
8f0e0 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 69 6e 65 40 30 00 5f 5f 69 6d 70 5f 5f Wow64GetCurrentMachine@0.__imp__
8f100 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 69 6e 65 40 30 00 5f 5f 68 65 RtlWow64GetCurrentMachine@0.__he
8f120 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8f140 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
8f160 73 30 31 34 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01421.o/...1516160949..0.....0.
8f180 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
8f1a0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8f1c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
8f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f220 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
8f240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8f260 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
8f280 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
8f2a0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8f2c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 05 52 74 6c 57 6f 77 .....%....................RtlWow
8f2e0 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 45 78 00 02 00 00 00 04 00 00 00 64EnableFsRedirectionEx.........
8f300 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8f320 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8f340 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8f360 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8f380 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8f3a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
8f3c0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 57 6f 77 36 ......L................._RtlWow6
8f3e0 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 4EnableFsRedirectionEx@8.__imp__
8f400 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 45 78 40 38 00 RtlWow64EnableFsRedirectionEx@8.
8f420 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8f440 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
8f460 64 79 65 77 73 30 31 34 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01420.o/...1516160949..0...
8f480 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
8f4a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8f4c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
8f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8f500 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8f520 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8f540 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
8f560 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
8f580 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
8f5a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8f5c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 05 52 74 .........%....................Rt
8f5e0 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 00 00 02 00 00 00 lWow64EnableFsRedirection.......
8f600 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8f620 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8f640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8f660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8f680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8f6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
8f6c0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
8f6e0 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 Wow64EnableFsRedirection@4.__imp
8f700 5f 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 __RtlWow64EnableFsRedirection@4.
8f720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8f740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
8f760 64 79 65 77 73 30 31 34 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01419.o/...1516160949..0...
8f780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..696.......`.L...
8f7a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8f7c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
8f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8f800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8f820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8f840 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
8f860 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
8f880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
8f8a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8f8c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 05 52 74 .........%....................Rt
8f8e0 6c 57 6f 77 36 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 00 00 00 00 02 00 00 00 04 00 00 00 lWow64CallFunction64............
8f900 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8f920 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8f940 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8f960 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8f980 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8f9a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
8f9c0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 57 6f 77 36 ......@................._RtlWow6
8f9e0 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6f 77 4CallFunction64@28.__imp__RtlWow
8fa00 36 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 64CallFunction64@28.__head_C__Us
8fa20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
8fa40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 38 2e 6f b_libwinapi_ntdll_a.dyews01418.o
8fa60 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
8fa80 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.L...............
8faa0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
8fac0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8fb20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
8fb40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
8fb60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8fb80 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
8fba0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8fbc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 05 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 ..................RtlWnfDllUnloa
8fbe0 64 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dCallback.......................
8fc00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8fc20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8fc40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8fc60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8fc80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8fca0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
8fcc0 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 64 43 61 6c 6c ............_RtlWnfDllUnloadCall
8fce0 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 64 43 61 6c back@4.__imp__RtlWnfDllUnloadCal
8fd00 6c 62 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lback@4.__head_C__Users_Peter_Co
8fd20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
8fd40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01417.o/...15161609
8fd60 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 49..0.....0.....100666..698.....
8fd80 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8fda0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
8fdc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8fde0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8fe00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8fe20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
8fe40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
8fe60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
8fe80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
8fea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8fec0 00 00 00 00 89 05 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d 70 00 00 ......RtlWnfCompareChangeStamp..
8fee0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8ff00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8ff20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8ff40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8ff60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8ff80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
8ffa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............B.................
8ffc0 5f 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d 70 40 38 00 5f 5f 69 6d _RtlWnfCompareChangeStamp@8.__im
8ffe0 70 5f 5f 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d 70 40 38 00 5f 5f p__RtlWnfCompareChangeStamp@8.__
90000 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
90020 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
90040 65 77 73 30 31 34 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01416.o/...1516160949..0.....
90060 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
90080 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
900a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
900c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
900e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
90100 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
90120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
90140 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
90160 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
90180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
901a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 05 52 74 6c 57 .......%....................RtlW
901c0 65 72 70 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 erpReportException..............
901e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
90200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
90220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
90240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
90260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
90280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
902a0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 57 65 72 70 52 65 ....@................._RtlWerpRe
902c0 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 65 72 70 52 portException@24.__imp__RtlWerpR
902e0 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eportException@24.__head_C__User
90300 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
90320 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews01415.o/.
90340 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
90360 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..722.......`.L.................
90380 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
903a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
903c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
903e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
90400 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
90420 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
90440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
90460 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
90480 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
904a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 05 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 ................RtlWeaklyEnumera
904c0 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 teEntryHashTable................
904e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
90500 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
90520 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
90540 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
90560 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
90580 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............(.................
905a0 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d R................._RtlWeaklyEnum
905c0 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c erateEntryHashTable@8.__imp__Rtl
905e0 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 WeaklyEnumerateEntryHashTable@8.
90600 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
90620 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
90640 64 79 65 77 73 30 31 34 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01414.o/...1516160949..0...
90660 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..660.......`.L...
90680 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
906a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
906c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
906e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
90700 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
90720 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
90740 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
90760 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
90780 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
907a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 05 52 74 .........%....................Rt
907c0 6c 57 61 6c 6b 48 65 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lWalkHeap.......................
907e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
90800 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
90820 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
90840 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
90860 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
90880 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
908a0 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 57 61 6c 6b 48 65 61 70 40 38 00 5f 5f 69 6d 70 ........h..._RtlWalkHeap@8.__imp
908c0 5f 5f 52 74 6c 57 61 6c 6b 48 65 61 70 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __RtlWalkHeap@8.__head_C__Users_
908e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
90900 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01413.o/...
90920 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
90940 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......|...........
90960 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
90980 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
909a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
909c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
909e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
90a00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
90a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
90a40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
90a60 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
90a80 00 00 00 00 00 00 00 00 00 00 00 00 85 05 52 74 6c 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 00 ..............RtlWalkFrameChain.
90aa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
90ac0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
90ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
90b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
90b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
90b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
90b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
90b80 5f 52 74 6c 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c _RtlWalkFrameChain@12.__imp__Rtl
90ba0 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 WalkFrameChain@12.__head_C__User
90bc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
90be0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews01412.o/.
90c00 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
90c20 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.L.................
90c40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
90c60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
90c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
90ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
90cc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
90ce0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
90d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
90d20 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
90d40 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
90d60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 05 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e ................RtlWakeCondition
90d80 56 61 72 69 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Variable........................
90da0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
90dc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
90de0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
90e00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
90e20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
90e40 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
90e60 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 .........._RtlWakeConditionVaria
90e80 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 ble@4.__imp__RtlWakeConditionVar
90ea0 69 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f iable@4.__head_C__Users_Peter_Co
90ec0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
90ee0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01411.o/...15161609
90f00 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 49..0.....0.....100666..708.....
90f20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
90f40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
90f60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
90f80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
90fa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
90fc0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
90fe0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
91000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
91020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
91040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
91060 00 00 00 00 83 05 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c ......RtlWakeAllConditionVariabl
91080 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
910a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
910c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
910e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
91100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
91120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
91140 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
91160 88 00 00 00 5f 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 ...._RtlWakeAllConditionVariable
91180 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 @4.__imp__RtlWakeAllConditionVar
911a0 69 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f iable@4.__head_C__Users_Peter_Co
911c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
911e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01410.o/...15161609
91200 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 49..0.....0.....100666..708.....
91220 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
91240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
91260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
91280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
912a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
912c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
912e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
91300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
91320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
91340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
91360 00 00 00 00 82 05 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 ......RtlWakeAddressSingleNoFenc
91380 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
913a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
913c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
913e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
91400 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
91420 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
91440 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
91460 88 00 00 00 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 ...._RtlWakeAddressSingleNoFence
91480 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f @4.__imp__RtlWakeAddressSingleNo
914a0 46 65 6e 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Fence@4.__head_C__Users_Peter_Co
914c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
914e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01409.o/...15161609
91500 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 49..0.....0.....100666..686.....
91520 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
91540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
91560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
91580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
915a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
915c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
915e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
91600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
91620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
91640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
91660 00 00 00 00 81 05 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 00 02 00 00 00 ......RtlWakeAddressSingle......
91680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
916a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
916c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
916e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
91700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
91720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
91740 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c ..........:.............z..._Rtl
91760 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 WakeAddressSingle@4.__imp__RtlWa
91780 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 keAddressSingle@4.__head_C__User
917a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
917c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01408.o/.
917e0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
91800 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.L.................
91820 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
91840 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
91860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
91880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
918a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
918c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
918e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
91900 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
91920 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
91940 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 05 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c ................RtlWakeAddressAl
91960 6c 4e 6f 46 65 6e 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 lNoFence........................
91980 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
919a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
919c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
919e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
91a00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
91a20 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
91a40 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 .........._RtlWakeAddressAllNoFe
91a60 6e 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f nce@4.__imp__RtlWakeAddressAllNo
91a80 46 65 6e 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Fence@4.__head_C__Users_Peter_Co
91aa0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
91ac0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01407.o/...15161609
91ae0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 49..0.....0.....100666..676.....
91b00 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
91b20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
91b40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
91b60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
91b80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
91ba0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
91bc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
91be0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
91c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
91c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
91c40 00 00 00 00 7f 05 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 00 02 00 00 00 04 00 00 00 ......RtlWakeAddressAll.........
91c60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
91c80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
91ca0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
91cc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
91ce0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
91d00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
91d20 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 57 61 6b 65 ......4.............t..._RtlWake
91d40 41 64 64 72 65 73 73 41 6c 6c 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 AddressAll@4.__imp__RtlWakeAddre
91d60 73 73 41 6c 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ssAll@4.__head_C__Users_Peter_Co
91d80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
91da0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01406.o/...15161609
91dc0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 49..0.....0.....100666..676.....
91de0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
91e00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
91e20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
91e40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
91e60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
91e80 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
91ea0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
91ec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
91ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
91f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
91f20 00 00 00 00 7e 05 52 74 6c 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 00 02 00 00 00 04 00 00 00 ....~.RtlWaitOnAddress..........
91f40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
91f60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
91f80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
91fa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
91fc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
91fe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
92000 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 57 61 69 74 ......4.............t..._RtlWait
92020 4f 6e 41 64 64 72 65 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 69 74 4f 6e 41 64 64 OnAddress@16.__imp__RtlWaitOnAdd
92040 72 65 73 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ress@16.__head_C__Users_Peter_Co
92060 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
92080 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01405.o/...15161609
920a0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 49..0.....0.....100666..714.....
920c0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
920e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
92100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
92120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
92140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
92160 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
92180 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
921a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
921c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
921e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
92200 00 00 00 00 7d 05 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 ....}.RtlWaitForWnfMetaNotificat
92220 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ion.............................
92240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
92260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
92280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
922a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
922c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
922e0 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
92300 8e 00 00 00 5f 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 ...._RtlWaitForWnfMetaNotificati
92320 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f on@24.__imp__RtlWaitForWnfMetaNo
92340 74 69 66 69 63 61 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tification@24.__head_C__Users_Pe
92360 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
92380 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01404.o/...15
923a0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
923c0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
923e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
92400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
92420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
92440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
92460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
92480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
924a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
924c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
924e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
92500 00 00 00 00 00 00 00 00 00 00 7c 05 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f ..........|.RtlVerifyVersionInfo
92520 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
92540 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
92560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
92580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
925a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
925c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
925e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................<.............|.
92600 00 00 5f 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 .._RtlVerifyVersionInfo@16.__imp
92620 5f 5f 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 40 31 36 00 5f 5f 68 65 61 64 __RtlVerifyVersionInfo@16.__head
92640 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
92660 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
92680 31 34 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1403.o/...1516160949..0.....0...
926a0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
926c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
926e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
92700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
92720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
92740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
92760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
92780 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
927a0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
927c0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
927e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 05 52 74 6c 56 61 6c 69 64 ...%..................{.RtlValid
92800 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ateUnicodeString................
92820 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
92840 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
92860 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
92880 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
928a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
928c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
928e0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 55 6e B................._RtlValidateUn
92900 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 65 icodeString@8.__imp__RtlValidate
92920 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f UnicodeString@8.__head_C__Users_
92940 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
92960 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 34 30 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01402.o/...
92980 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
929a0 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
929c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
929e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
92a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
92a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
92a40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
92a60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
92a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
92aa0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
92ac0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
92ae0 00 00 00 00 00 00 00 00 00 00 00 00 7a 05 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 ............z.RtlValidateProcess
92b00 48 65 61 70 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Heaps...........................
92b20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
92b40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
92b60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
92b80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
92ba0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
92bc0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
92be0 00 00 02 00 80 00 00 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 73 ........_RtlValidateProcessHeaps
92c00 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 @0.__imp__RtlValidateProcessHeap
92c20 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@0.__head_C__Users_Peter_Code_w
92c40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
92c60 6c 5f 61 00 64 79 65 77 73 30 31 34 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01401.o/...1516160949..
92c80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
92ca0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
92cc0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
92ce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
92d00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
92d20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
92d40 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
92d60 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
92d80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
92da0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
92dc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
92de0 79 05 52 74 6c 56 61 6c 69 64 61 74 65 48 65 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 y.RtlValidateHeap...............
92e00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
92e20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
92e40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
92e60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
92e80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
92ea0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
92ec0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 56 61 6c 69 64 61 74 65 ..2.............r..._RtlValidate
92ee0 48 65 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 65 48 65 61 70 40 31 Heap@12.__imp__RtlValidateHeap@1
92f00 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
92f20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
92f40 61 00 64 79 65 77 73 30 31 34 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01400.o/...1516160949..0.
92f60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
92f80 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
92fa0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
92fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
92fe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
93000 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
93020 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
93040 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
93060 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
93080 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
930a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 05 ...........%..................x.
930c0 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 00 02 00 RtlValidateCorrelationVector....
930e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
93100 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
93120 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
93140 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
93160 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
93180 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
931a0 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 ............J................._R
931c0 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 5f tlValidateCorrelationVector@4.__
931e0 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f imp__RtlValidateCorrelationVecto
93200 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@4.__head_C__Users_Peter_Code_w
93220 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
93240 6c 5f 61 00 64 79 65 77 73 30 31 33 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01399.o/...1516160949..
93260 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..660.......`.
93280 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
932a0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
932c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
932e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
93300 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
93320 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
93340 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
93360 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
93380 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
933a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
933c0 77 05 52 74 6c 56 61 6c 69 64 53 69 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 w.RtlValidSid...................
933e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
93400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
93420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
93440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
93460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
93480 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
934a0 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 56 61 6c 69 64 53 69 64 40 34 00 5f ............h..._RtlValidSid@4._
934c0 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__RtlValidSid@4.__head_C__Us
934e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
93500 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 39 38 2e 6f b_libwinapi_ntdll_a.dyews01398.o
93520 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
93540 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..706.......`.L...............
93560 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
93580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
935a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
935c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
935e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
93600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
93620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
93640 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
93660 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
93680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 05 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 ................v.RtlValidSecuri
936a0 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tyDescriptor....................
936c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
936e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
93700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
93720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
93740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
93760 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
93780 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 ................_RtlValidSecurit
937a0 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 53 65 63 yDescriptor@4.__imp__RtlValidSec
937c0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 urityDescriptor@4.__head_C__User
937e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
93800 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 39 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01397.o/.
93820 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
93840 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..732.......`.L.................
93860 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
93880 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
938a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
938c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
938e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
93900 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
93920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
93940 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
93960 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...@....................%....
93980 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 05 52 74 6c 56 61 6c 69 64 52 65 6c 61 74 69 76 65 ..............u.RtlValidRelative
939a0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 SecurityDescriptor..............
939c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
939e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
93a00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
93a20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
93a40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
93a60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................+.............
93a80 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 74 6c 56 61 6c 69 64 52 ....X................._RtlValidR
93aa0 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 elativeSecurityDescriptor@12.__i
93ac0 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 mp__RtlValidRelativeSecurityDesc
93ae0 72 69 70 74 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f riptor@12.__head_C__Users_Peter_
93b00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
93b20 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01396.o/...151616
93b40 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0949..0.....0.....100666..700...
93b60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
93b80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
93ba0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
93bc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
93be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
93c00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
93c20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
93c40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
93c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
93c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
93ca0 00 00 00 00 00 00 74 05 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f ......t.RtlValidProcessProtectio
93cc0 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
93ce0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
93d00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
93d20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
93d40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
93d60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
93d80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
93da0 00 00 5f 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f 6e 40 34 00 5f .._RtlValidProcessProtection@4._
93dc0 5f 69 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f 6e 40 _imp__RtlValidProcessProtection@
93de0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
93e00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
93e20 61 00 64 79 65 77 73 30 31 33 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01395.o/...1516160949..0.
93e40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..660.......`.L.
93e60 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
93e80 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
93ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
93ec0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
93ee0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
93f00 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
93f20 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
93f40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
93f60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
93f80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 05 ...........%..................s.
93fa0 52 74 6c 56 61 6c 69 64 41 63 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 RtlValidAcl.....................
93fc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
93fe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
94000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
94020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
94040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
94060 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
94080 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 56 61 6c 69 64 41 63 6c 40 34 00 5f 5f 69 ..........h..._RtlValidAcl@4.__i
940a0 6d 70 5f 5f 52 74 6c 56 61 6c 69 64 41 63 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__RtlValidAcl@4.__head_C__User
940c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
940e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 39 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01394.o/.
94100 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
94120 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..676.......`.L.......|.........
94140 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
94160 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
94180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
941a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
941c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
941e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
94200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
94220 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
94240 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
94260 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 05 52 74 6c 55 73 68 6f 72 74 42 79 74 65 53 77 61 ..............r.RtlUshortByteSwa
94280 70 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 p...............................
942a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
942c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
942e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
94300 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
94320 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
94340 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 ................4.............t.
94360 00 00 40 52 74 6c 55 73 68 6f 72 74 42 79 74 65 53 77 61 70 40 34 00 5f 5f 69 6d 70 5f 40 52 74 ..@RtlUshortByteSwap@4.__imp_@Rt
94380 6c 55 73 68 6f 72 74 42 79 74 65 53 77 61 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 lUshortByteSwap@4.__head_C__User
943a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
943c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 39 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews01393.o/.
943e0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
94400 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..670.......`.L.......|.........
94420 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
94440 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
94460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
94480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
944a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
944c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
944e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
94500 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
94520 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
94540 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 05 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 00 00 ..............q.RtlUpperString..
94560 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
94580 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
945a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
945c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
945e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
94600 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
94620 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ..............................n.
94640 00 00 5f 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 .._RtlUpperString@8.__imp__RtlUp
94660 70 65 72 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 perString@8.__head_C__Users_Pete
94680 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
946a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 39 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01392.o/...1516
946c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160949..0.....0.....100666..662.
946e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
94700 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
94720 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
94740 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
94760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
94780 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
947a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
947c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
947e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
94800 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
94820 00 00 00 00 00 00 00 00 70 05 52 74 6c 55 70 70 65 72 43 68 61 72 00 00 02 00 00 00 04 00 00 00 ........p.RtlUpperChar..........
94840 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
94860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
94880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
948a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
948c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
948e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
94900 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c 55 70 70 65 ......*.............j..._RtlUppe
94920 72 43 68 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 70 65 72 43 68 61 72 40 34 00 5f 5f rChar@4.__imp__RtlUpperChar@4.__
94940 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
94960 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
94980 65 77 73 30 31 33 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01391.o/...1516160949..0.....
949a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..672.......`.L.....
949c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
949e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
94a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
94a20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
94a40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
94a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
94a80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
94aa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
94ac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
94ae0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 05 52 74 6c 55 .......%..................o.RtlU
94b00 70 64 61 74 65 54 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 pdateTimer......................
94b20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
94b40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
94b60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
94b80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
94ba0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
94bc0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
94be0 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 55 70 64 61 74 65 54 69 6d 65 72 40 31 36 ..........p..._RtlUpdateTimer@16
94c00 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 64 61 74 65 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 .__imp__RtlUpdateTimer@16.__head
94c20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
94c40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
94c60 31 33 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1390.o/...1516160949..0.....0...
94c80 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..694.......`.L.........
94ca0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
94cc0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
94ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
94d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
94d20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
94d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
94d60 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
94d80 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
94da0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
94dc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 05 52 74 6c 55 70 64 61 74 ...%..................n.RtlUpdat
94de0 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eClonedSRWLock..................
94e00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
94e20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
94e40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
94e60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
94e80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
94ea0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
94ec0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e >.............~..._RtlUpdateClon
94ee0 65 64 53 52 57 4c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e edSRWLock@8.__imp__RtlUpdateClon
94f00 65 64 53 52 57 4c 6f 63 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 edSRWLock@8.__head_C__Users_Pete
94f20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
94f40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01389.o/...1516
94f60 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 160949..0.....0.....100666..718.
94f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
94fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
94fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
94fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
95000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
95020 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
95040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
95060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
95080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
950a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
950c0 00 00 00 00 00 00 00 00 6d 05 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 ........m.RtlUpdateClonedCritica
950e0 6c 53 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lSection........................
95100 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
95120 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
95140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
95160 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
95180 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
951a0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
951c0 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 ............_RtlUpdateClonedCrit
951e0 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 64 61 74 65 43 6c icalSection@4.__imp__RtlUpdateCl
95200 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f onedCriticalSection@4.__head_C__
95220 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
95240 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 38 lib_libwinapi_ntdll_a.dyews01388
95260 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
95280 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
952a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
952c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
952e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
95300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
95320 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
95340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
95360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
95380 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
953a0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
953c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 05 52 74 6c 55 70 63 61 73 65 55 6e 69 ..................l.RtlUpcaseUni
953e0 63 6f 64 65 54 6f 4f 65 6d 4e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 codeToOemN......................
95400 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
95420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
95440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
95460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
95480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
954a0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
954c0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 .............._RtlUpcaseUnicodeT
954e0 6f 4f 65 6d 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 oOemN@20.__imp__RtlUpcaseUnicode
95500 54 6f 4f 65 6d 4e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ToOemN@20.__head_C__Users_Peter_
95520 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
95540 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01387.o/...151616
95560 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 0949..0.....0.....100666..712...
95580 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
955a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
955c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
955e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
95600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
95620 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
95640 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
95660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
95680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
956a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
956c0 00 00 00 00 00 00 6b 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 ......k.RtlUpcaseUnicodeToMultiB
956e0 79 74 65 4e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 yteN............................
95700 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
95720 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
95740 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
95760 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
95780 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
957a0 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
957c0 02 00 8c 00 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 ......_RtlUpcaseUnicodeToMultiBy
957e0 74 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f teN@20.__imp__RtlUpcaseUnicodeTo
95800 4d 75 6c 74 69 42 79 74 65 4e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 MultiByteN@20.__head_C__Users_Pe
95820 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
95840 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01386.o/...15
95860 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
95880 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
958a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
958c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
958e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
95900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
95920 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
95940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
95960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
95980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
959a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
959c0 00 00 00 00 00 00 00 00 00 00 6a 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 ..........j.RtlUpcaseUnicodeToCu
959e0 73 74 6f 6d 43 50 4e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 stomCPN.........................
95a00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
95a20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
95a40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
95a60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
95a80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
95aa0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
95ac0 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 73 .........._RtlUpcaseUnicodeToCus
95ae0 74 6f 6d 43 50 4e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 tomCPN@24.__imp__RtlUpcaseUnicod
95b00 65 54 6f 43 75 73 74 6f 6d 43 50 4e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eToCustomCPN@24.__head_C__Users_
95b20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
95b40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01385.o/...
95b60 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
95b80 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 726.......`.L...................
95ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
95bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
95be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
95c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
95c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
95c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
95c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
95c80 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
95ca0 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
95cc0 00 00 00 00 00 00 00 00 00 00 00 00 69 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 ............i.RtlUpcaseUnicodeSt
95ce0 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ringToOemString.................
95d00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
95d20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
95d40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
95d60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
95d80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
95da0 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 ............*.................V.
95dc0 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 ................_RtlUpcaseUnicod
95de0 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c eStringToOemString@12.__imp__Rtl
95e00 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 UpcaseUnicodeStringToOemString@1
95e20 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
95e40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
95e60 61 00 64 79 65 77 73 30 31 33 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01384.o/...1516160949..0.
95e80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..748.......`.L.
95ea0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
95ec0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
95ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
95f00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
95f20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
95f40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
95f60 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
95f80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
95fa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........,...@.........
95fc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 05 ...........%..................h.
95fe0 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f RtlUpcaseUnicodeStringToCountedO
96000 65 6d 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 emString........................
96020 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
96040 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
96060 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
96080 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
960a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
960c0 02 00 00 00 00 00 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 ......1.................d.......
960e0 00 00 00 00 02 00 a4 00 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e .........._RtlUpcaseUnicodeStrin
96100 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 gToCountedOemString@12.__imp__Rt
96120 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d lUpcaseUnicodeStringToCountedOem
96140 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f String@12.__head_C__Users_Peter_
96160 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
96180 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01383.o/...151616
961a0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0949..0.....0.....100666..696...
961c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
961e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
96200 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
96220 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
96240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
96260 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
96280 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
962a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
962c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
962e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
96300 00 00 00 00 00 00 67 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 ......g.RtlUpcaseUnicodeString..
96320 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
96340 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
96360 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
96380 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
963a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
963c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
963e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
96400 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 .._RtlUpcaseUnicodeString@12.__i
96420 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f mp__RtlUpcaseUnicodeString@12.__
96440 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
96460 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
96480 65 77 73 30 31 33 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01382.o/...1516160949..0.....
964a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
964c0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
964e0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
96500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
96520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
96540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
96560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
96580 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
965a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
965c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
965e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 05 52 74 6c 55 .......%..................f.RtlU
96600 70 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 pcaseUnicodeChar................
96620 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
96640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
96660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
96680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
966a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
966c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
966e0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 :.............z..._RtlUpcaseUnic
96700 6f 64 65 43 68 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 odeChar@4.__imp__RtlUpcaseUnicod
96720 65 43 68 61 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eChar@4.__head_C__Users_Peter_Co
96740 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
96760 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01381.o/...15161609
96780 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 49..0.....0.....100666..654.....
967a0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
967c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
967e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
96800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
96820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
96840 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
96860 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
96880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
968a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
968c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
968e0 00 00 00 00 65 05 52 74 6c 55 6e 77 69 6e 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ....e.RtlUnwind.................
96900 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
96920 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
96940 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
96960 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
96980 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
969a0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
969c0 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 5f ............f..._RtlUnwind@16.__
969e0 69 6d 70 5f 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__RtlUnwind@16.__head_C__User
96a00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
96a20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 38 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews01380.o/.
96a40 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
96a60 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..746.......`.L.................
96a80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
96aa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
96ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
96ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
96b00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
96b20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
96b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
96b60 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
96b80 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..,...@....................%....
96ba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 05 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e ..............d.RtlUnsubscribeWn
96bc0 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 fStateChangeNotification........
96be0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
96c00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
96c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
96c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
96c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
96c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 ......................0.........
96ca0 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 52 74 6c 55 6e ........b................._RtlUn
96cc0 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 subscribeWnfStateChangeNotificat
96ce0 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 ion@4.__imp__RtlUnsubscribeWnfSt
96d00 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 ateChangeNotification@4.__head_C
96d20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
96d40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 6_lib_libwinapi_ntdll_a.dyews013
96d60 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 79.o/...1516160949..0.....0.....
96d80 31 30 30 36 36 36 20 20 37 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 a0 01 00 00 100666..782.......`.L...........
96da0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
96dc0 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 x.............0`.data...........
96de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
96e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
96e20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 .idata$7............4...........
96e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
96e60 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
96e80 04 00 00 00 3c 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
96ea0 00 00 00 00 00 00 00 00 36 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........6...@...................
96ec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 05 52 74 6c 55 6e 73 75 62 73 63 .%..................c.RtlUnsubsc
96ee0 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f ribeWnfNotificationWithCompletio
96f00 6e 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nCallback.......................
96f20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
96f40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
96f60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
96f80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
96fa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
96fc0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 7a 00 00 00 00 00 ........<.................z.....
96fe0 00 00 00 00 00 00 02 00 ba 00 00 00 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f ............_RtlUnsubscribeWnfNo
97000 74 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b tificationWithCompletionCallback
97020 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 @12.__imp__RtlUnsubscribeWnfNoti
97040 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 ficationWithCompletionCallback@1
97060 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
97080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
970a0 61 00 64 79 65 77 73 30 31 33 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01378.o/...1516160949..0.
970c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..766.......`.L.
970e0 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
97100 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...t.............0`.data.
97120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
97140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
97160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
97180 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..~.............0..idata$5......
971a0 00 00 04 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
971c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
971e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........2...@.........
97200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 05 ...........%..................b.
97220 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 69 RtlUnsubscribeWnfNotificationWai
97240 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tForCompletion..................
97260 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
97280 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
972a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
972c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
972e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
97300 00 00 00 00 01 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............6.................
97320 6e 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 n................._RtlUnsubscrib
97340 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f eWnfNotificationWaitForCompletio
97360 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 n@4.__imp__RtlUnsubscribeWnfNoti
97380 66 69 63 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 40 34 00 5f 5f 68 65 ficationWaitForCompletion@4.__he
973a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
973c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
973e0 73 30 31 33 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01377.o/...1516160949..0.....0.
97400 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..694.......`.L.......
97420 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
97440 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
97460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
97480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
974a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
974c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
974e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
97500 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
97520 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
97540 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 05 52 74 6c 55 6e 6c .....%..................a.RtlUnl
97560 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ockModuleSection................
97580 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
975a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
975c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
975e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
97600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
97620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
97640 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 6f ..>.............~..._RtlUnlockMo
97660 64 75 6c 65 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 6f duleSection@4.__imp__RtlUnlockMo
97680 64 75 6c 65 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 duleSection@4.__head_C__Users_Pe
976a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
976c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 37 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01376.o/...15
976e0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
97700 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
97720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
97740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
97760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
97780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
977a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
977c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
977e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
97800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
97820 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
97840 00 00 00 00 00 00 00 00 00 00 60 05 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 ..........`.RtlUnlockMemoryZone.
97860 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
97880 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
978a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
978c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
978e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
97900 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
97920 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................8.............x.
97940 00 00 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f .._RtlUnlockMemoryZone@4.__imp__
97960 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f RtlUnlockMemoryZone@4.__head_C__
97980 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
979a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 37 35 lib_libwinapi_ntdll_a.dyews01375
979c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
979e0 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..712.......`.L.............
97a00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
97a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
97a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
97a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
97a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
97aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
97ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
97ae0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
97b00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
97b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 05 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d .................._.RtlUnlockMem
97b40 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 oryBlockLookaside...............
97b60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
97b80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
97ba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
97bc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
97be0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
97c00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
97c20 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f L................._RtlUnlockMemo
97c40 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c ryBlockLookaside@4.__imp__RtlUnl
97c60 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 68 65 61 64 ockMemoryBlockLookaside@4.__head
97c80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
97ca0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
97cc0 31 33 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1374.o/...1516160949..0.....0...
97ce0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..664.......`.L.......x.
97d00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
97d20 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
97d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
97d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
97d80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
97da0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
97dc0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
97de0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
97e00 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
97e20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 05 52 74 6c 55 6e 6c 6f 63 ...%..................^.RtlUnloc
97e40 6b 48 65 61 70 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 kHeap...........................
97e60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
97e80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
97ea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
97ec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
97ee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
97f00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
97f20 02 00 6c 00 00 00 5f 52 74 6c 55 6e 6c 6f 63 6b 48 65 61 70 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 ..l..._RtlUnlockHeap@4.__imp__Rt
97f40 6c 55 6e 6c 6f 63 6b 48 65 61 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 lUnlockHeap@4.__head_C__Users_Pe
97f60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
97f80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 37 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01373.o/...15
97fa0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
97fc0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
97fe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
98000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
98020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
98040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
98060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
98080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
980a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
980c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
980e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
98100 00 00 00 00 00 00 00 00 00 00 5d 05 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 ..........].RtlUnlockCurrentThre
98120 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ad..............................
98140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
98160 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
98180 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
981a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
981c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
981e0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
98200 02 00 7e 00 00 00 5f 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 ..~..._RtlUnlockCurrentThread@0.
98220 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 __imp__RtlUnlockCurrentThread@0.
98240 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
98260 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
98280 64 79 65 77 73 30 31 33 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01372.o/...1516160949..0...
982a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..696.......`.L...
982c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
982e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
98300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
98320 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
98340 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
98360 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
98380 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
983a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
983c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
983e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 05 52 74 .........%..................\.Rt
98400 6c 55 6e 6c 6f 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 lUnlockBootStatusData...........
98420 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
98440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
98460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
98480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
984a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
984c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
984e0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 55 6e 6c 6f ......@................._RtlUnlo
98500 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 6c ckBootStatusData@4.__imp__RtlUnl
98520 6f 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ockBootStatusData@4.__head_C__Us
98540 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
98560 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 37 31 2e 6f b_libwinapi_ntdll_a.dyews01371.o
98580 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
985a0 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..658.......`.L.......x.......
985c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
985e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
98600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
98620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
98640 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
98660 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
98680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
986a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
986c0 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
986e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 05 52 74 6c 55 6e 69 66 6f 72 6d 00 00 00 00 ................[.RtlUniform....
98700 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
98720 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
98740 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
98760 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
98780 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
987a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
987c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 ..............&.............f...
987e0 5f 52 74 6c 55 6e 69 66 6f 72 6d 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 66 6f 72 6d 40 _RtlUniform@4.__imp__RtlUniform@
98800 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
98820 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
98840 61 00 64 79 65 77 73 30 31 33 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01370.o/...1516160949..0.
98860 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
98880 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
988a0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
988c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
988e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
98900 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
98920 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
98940 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
98960 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
98980 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
989a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 05 ...........%..................Z.
989c0 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlUnicodeToUTF8N...............
989e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
98a00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
98a20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
98a40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
98a60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
98a80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
98aa0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 6.............v..._RtlUnicodeToU
98ac0 54 46 38 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e TF8N@20.__imp__RtlUnicodeToUTF8N
98ae0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
98b00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
98b20 6c 5f 61 00 64 79 65 77 73 30 31 33 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01369.o/...1516160949..
98b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
98b60 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
98b80 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
98ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
98bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
98be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
98c00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
98c20 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
98c40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
98c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
98c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
98ca0 59 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 Y.RtlUnicodeToOemN..............
98cc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
98ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
98d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
98d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
98d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
98d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
98d80 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 ..4.............t..._RtlUnicodeT
98da0 6f 4f 65 6d 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e oOemN@20.__imp__RtlUnicodeToOemN
98dc0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
98de0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
98e00 6c 5f 61 00 64 79 65 77 73 30 31 33 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01368.o/...1516160949..
98e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
98e40 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
98e60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
98e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
98ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
98ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
98ee0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
98f00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
98f20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
98f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
98f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
98f80 58 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 02 00 00 00 X.RtlUnicodeToMultiByteSize.....
98fa0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
98fc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
98fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
99000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
99020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
99040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
99060 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
99080 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f UnicodeToMultiByteSize@12.__imp_
990a0 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 40 31 32 00 5f 5f _RtlUnicodeToMultiByteSize@12.__
990c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
990e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
99100 65 77 73 30 31 33 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01367.o/...1516160949..0.....
99120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
99140 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
99160 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
99180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
991a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
991c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
991e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
99200 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
99220 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
99240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
99260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 05 52 74 6c 55 .......%..................W.RtlU
99280 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 nicodeToMultiByteN..............
992a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
992c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
992e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
99300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
99320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
99340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
99360 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 ....@................._RtlUnicod
99380 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f eToMultiByteN@20.__imp__RtlUnico
993a0 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 deToMultiByteN@20.__head_C__User
993c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
993e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 36 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews01366.o/.
99400 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
99420 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..690.......`.L.................
99440 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
99460 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
99480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
994a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
994c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
994e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
99500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
99520 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
99540 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
99560 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 ..............V.RtlUnicodeToCust
99580 6f 6d 43 50 4e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 omCPN...........................
995a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
995c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
995e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
99600 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
99620 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
99640 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
99660 02 00 7e 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 40 32 34 00 ..~..._RtlUnicodeToCustomCPN@24.
99680 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 40 32 34 00 __imp__RtlUnicodeToCustomCPN@24.
996a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
996c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
996e0 64 79 65 77 73 30 31 33 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01365.o/...1516160949..0...
99700 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
99720 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
99740 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
99760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
99780 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
997a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
997c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
997e0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
99800 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
99820 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
99840 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 05 52 74 .........%..................U.Rt
99860 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 00 00 02 00 00 00 lUnicodeStringToOemString.......
99880 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
998a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
998c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
998e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
99900 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
99920 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
99940 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c ..........J................._Rtl
99960 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d UnicodeStringToOemString@12.__im
99980 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 40 31 p__RtlUnicodeStringToOemString@1
999a0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
999c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
999e0 61 00 64 79 65 77 73 30 31 33 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01364.o/...1516160949..0.
99a00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
99a20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
99a40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
99a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
99a80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
99aa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
99ac0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
99ae0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
99b00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
99b20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
99b40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 05 ...........%..................T.
99b60 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 02 00 00 00 04 00 RtlUnicodeStringToOemSize.......
99b80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
99ba0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
99bc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
99be0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
99c00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
99c20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
99c40 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 55 6e ........D................._RtlUn
99c60 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 icodeStringToOemSize@4.__imp__Rt
99c80 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 lUnicodeStringToOemSize@4.__head
99ca0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
99cc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
99ce0 31 33 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1363.o/...1516160949..0.....0...
99d00 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..702.......`.L.........
99d20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
99d40 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
99d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
99d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
99da0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
99dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
99de0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
99e00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
99e20 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
99e40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 05 52 74 6c 55 6e 69 63 6f ...%..................S.RtlUnico
99e60 64 65 53 74 72 69 6e 67 54 6f 49 6e 74 65 67 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 deStringToInteger...............
99e80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
99ea0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
99ec0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
99ee0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
99f00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
99f20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
99f40 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 F................._RtlUnicodeStr
99f60 69 6e 67 54 6f 49 6e 74 65 67 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 ingToInteger@12.__imp__RtlUnicod
99f80 65 53 74 72 69 6e 67 54 6f 49 6e 74 65 67 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eStringToInteger@12.__head_C__Us
99fa0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
99fc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 36 32 2e 6f b_libwinapi_ntdll_a.dyews01362.o
99fe0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
9a000 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..732.......`.L...............
9a020 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
9a040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9a0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
9a0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
9a0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9a100 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
9a120 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....&...@....................%..
9a140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 ................R.RtlUnicodeStri
9a160 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 ngToCountedOemString............
9a180 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9a1a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9a1c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9a1e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9a200 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9a220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 ....................+...........
9a240 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 74 6c 55 6e 69 63 ......X................._RtlUnic
9a260 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 40 31 32 00 5f odeStringToCountedOemString@12._
9a280 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f _imp__RtlUnicodeStringToCountedO
9a2a0 65 6d 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 emString@12.__head_C__Users_Pete
9a2c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9a2e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 36 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01361.o/...1516
9a300 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160949..0.....0.....100666..712.
9a320 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
9a340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
9a360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9a380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9a3c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
9a3e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
9a400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
9a420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
9a440 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
9a460 00 00 00 00 00 00 00 00 51 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 ........Q.RtlUnicodeStringToAnsi
9a480 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 String..........................
9a4a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9a4c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9a4e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9a500 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9a520 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9a540 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
9a560 00 00 02 00 8c 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 ........_RtlUnicodeStringToAnsiS
9a580 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 tring@12.__imp__RtlUnicodeString
9a5a0 54 6f 41 6e 73 69 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ToAnsiString@12.__head_C__Users_
9a5c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9a5e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 36 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01360.o/...
9a600 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
9a620 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
9a640 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
9a660 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9a680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9a6c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
9a6e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
9a700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9a720 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
9a740 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9a760 00 00 00 00 00 00 00 00 00 00 00 00 50 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ............P.RtlUnicodeStringTo
9a780 41 6e 73 69 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 AnsiSize........................
9a7a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9a7c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9a7e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9a800 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9a820 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9a840 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
9a860 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 ............_RtlUnicodeStringToA
9a880 6e 73 69 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e nsiSize@4.__imp__RtlUnicodeStrin
9a8a0 67 54 6f 41 6e 73 69 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 gToAnsiSize@4.__head_C__Users_Pe
9a8c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
9a8e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 35 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01359.o/...15
9a900 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
9a920 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
9a940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
9a960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9a980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9a9c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
9a9e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
9aa00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
9aa20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
9aa40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
9aa60 00 00 00 00 00 00 00 00 00 00 4f 05 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f ..........O.RtlUnhandledExceptio
9aa80 6e 46 69 6c 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nFilter.........................
9aaa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9aac0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9aae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9ab00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9ab20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9ab40 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
9ab60 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e .........._RtlUnhandledException
9ab80 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 Filter@4.__imp__RtlUnhandledExce
9aba0 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ptionFilter@4.__head_C__Users_Pe
9abc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
9abe0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 35 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01358.o/...15
9ac00 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
9ac20 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
9ac40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
9ac60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9ac80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9acc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
9ace0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
9ad00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
9ad20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
9ad40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
9ad60 00 00 00 00 00 00 00 00 00 00 4e 05 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f ..........N.RtlUnhandledExceptio
9ad80 6e 46 69 6c 74 65 72 32 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nFilter2........................
9ada0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9adc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9ade0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9ae00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9ae20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9ae40 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
9ae60 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e .........._RtlUnhandledException
9ae80 46 69 6c 74 65 72 32 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 Filter2@8.__imp__RtlUnhandledExc
9aea0 65 70 74 69 6f 6e 46 69 6c 74 65 72 32 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eptionFilter2@8.__head_C__Users_
9aec0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9aee0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 35 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01357.o/...
9af00 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
9af20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
9af40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
9af60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9af80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9afc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
9afe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
9b000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9b020 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
9b040 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9b060 00 00 00 00 00 00 00 00 00 00 00 00 4d 05 52 74 6c 55 6c 6f 6e 67 6c 6f 6e 67 42 79 74 65 53 77 ............M.RtlUlonglongByteSw
9b080 61 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ap..............................
9b0a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9b0c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9b0e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9b100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9b120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9b140 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
9b160 7a 00 00 00 40 52 74 6c 55 6c 6f 6e 67 6c 6f 6e 67 42 79 74 65 53 77 61 70 40 38 00 5f 5f 69 6d z...@RtlUlonglongByteSwap@8.__im
9b180 70 5f 40 52 74 6c 55 6c 6f 6e 67 6c 6f 6e 67 42 79 74 65 53 77 61 70 40 38 00 5f 5f 68 65 61 64 p_@RtlUlonglongByteSwap@8.__head
9b1a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9b1c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
9b1e0 31 33 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1356.o/...1516160949..0.....0...
9b200 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..674.......`.L.......|.
9b220 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9b240 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
9b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9b2a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
9b2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9b2e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
9b300 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
9b320 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9b340 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 05 52 74 6c 55 6c 6f 6e 67 ...%..................L.RtlUlong
9b360 42 79 74 65 53 77 61 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ByteSwap........................
9b380 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9b3a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9b3c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9b3e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9b400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9b420 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
9b440 00 00 00 00 02 00 72 00 00 00 40 52 74 6c 55 6c 6f 6e 67 42 79 74 65 53 77 61 70 40 34 00 5f 5f ......r...@RtlUlongByteSwap@4.__
9b460 69 6d 70 5f 40 52 74 6c 55 6c 6f 6e 67 42 79 74 65 53 77 61 70 40 34 00 5f 5f 68 65 61 64 5f 43 imp_@RtlUlongByteSwap@4.__head_C
9b480 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9b4a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 6_lib_libwinapi_ntdll_a.dyews013
9b4c0 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 55.o/...1516160949..0.....0.....
9b4e0 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..678.......`.L.......|...
9b500 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9b520 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
9b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9b580 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
9b5a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
9b5c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
9b5e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
9b600 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
9b620 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 05 52 74 6c 55 54 46 38 54 6f 55 .%..................K.RtlUTF8ToU
9b640 6e 69 63 6f 64 65 4e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nicodeN.........................
9b660 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9b680 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9b6a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9b6c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9b6e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9b700 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
9b720 00 00 02 00 76 00 00 00 5f 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f ....v..._RtlUTF8ToUnicodeN@20.__
9b740 69 6d 70 5f 5f 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 68 65 61 64 imp__RtlUTF8ToUnicodeN@20.__head
9b760 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9b780 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
9b7a0 31 33 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1354.o/...1516160949..0.....0...
9b7c0 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..706.......`.L.........
9b7e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9b800 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
9b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9b860 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
9b880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9b8a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
9b8c0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
9b8e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9b900 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 05 52 74 6c 54 72 79 45 6e ...%..................J.RtlTryEn
9b920 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 terCriticalSection..............
9b940 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
9b960 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9b980 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9b9a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9b9c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9b9e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
9ba00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 54 72 79 45 6e 74 ....F................._RtlTryEnt
9ba20 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 erCriticalSection@4.__imp__RtlTr
9ba40 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 yEnterCriticalSection@4.__head_C
9ba60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9ba80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 6_lib_libwinapi_ntdll_a.dyews013
9baa0 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 53.o/...1516160949..0.....0.....
9bac0 31 30 30 36 36 36 20 20 37 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 9c 01 00 00 100666..766.......`.L...........
9bae0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9bb00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 t.............0`.data...........
9bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9bb60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 .idata$7............4...~.......
9bb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
9bba0 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
9bbc0 04 00 00 00 3c 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
9bbe0 00 00 00 00 00 00 00 00 32 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........2...@...................
9bc00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 05 52 74 6c 54 72 79 43 6f 6e 76 .%..................I.RtlTryConv
9bc20 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 4f 72 52 65 6c ertSRWLockSharedToExclusiveOrRel
9bc40 65 61 73 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ease............................
9bc60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9bc80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9bca0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9bcc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9bce0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9bd00 00 00 00 00 36 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6e 00 00 00 00 00 00 00 00 00 ....6.................n.........
9bd20 00 00 02 00 ae 00 00 00 5f 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 ........_RtlTryConvertSRWLockSha
9bd40 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 40 34 00 5f 5f 69 6d 70 5f redToExclusiveOrRelease@4.__imp_
9bd60 5f 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 63 _RtlTryConvertSRWLockSharedToExc
9bd80 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 lusiveOrRelease@4.__head_C__User
9bda0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
9bdc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 35 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews01352.o/.
9bde0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
9be00 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
9be20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
9be40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9bea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
9bec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
9bee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
9bf00 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
9bf20 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
9bf40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 05 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 ..............H.RtlTryAcquireSRW
9bf60 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 LockShared......................
9bf80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9bfa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9bfc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9bfe0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9c000 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9c020 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
9c040 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c .............._RtlTryAcquireSRWL
9c060 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 ockShared@4.__imp__RtlTryAcquire
9c080 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f SRWLockShared@4.__head_C__Users_
9c0a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9c0c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 35 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01351.o/...
9c0e0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
9c100 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
9c120 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
9c140 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9c160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9c1a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
9c1c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
9c1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9c200 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
9c220 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9c240 00 00 00 00 00 00 00 00 00 00 00 00 47 05 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f ............G.RtlTryAcquireSRWLo
9c260 63 6b 45 78 63 6c 75 73 69 76 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ckExclusive.....................
9c280 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9c2a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9c2c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9c2e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9c300 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9c320 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
9c340 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 ............_RtlTryAcquireSRWLoc
9c360 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 79 41 63 71 75 69 72 kExclusive@4.__imp__RtlTryAcquir
9c380 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eSRWLockExclusive@4.__head_C__Us
9c3a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
9c3c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 35 30 2e 6f b_libwinapi_ntdll_a.dyews01350.o
9c3e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
9c400 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
9c420 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
9c440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9c4a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
9c4c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
9c4e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9c500 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
9c520 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
9c540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 05 52 74 6c 54 72 79 41 63 71 75 69 72 65 50 ................F.RtlTryAcquireP
9c560 65 62 4c 6f 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ebLock..........................
9c580 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9c5a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9c5c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9c5e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9c600 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9c620 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
9c640 00 00 02 00 7a 00 00 00 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 40 30 00 ....z..._RtlTryAcquirePebLock@0.
9c660 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 40 30 00 5f 5f __imp__RtlTryAcquirePebLock@0.__
9c680 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9c6a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
9c6c0 65 77 73 30 31 33 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01349.o/...1516160949..0.....
9c6e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
9c700 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9c720 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
9c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9c760 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9c780 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
9c7a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9c7c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
9c7e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
9c800 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9c820 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 05 52 74 6c 54 .......%..................E.RtlT
9c840 72 61 63 65 44 61 74 61 62 61 73 65 56 61 6c 69 64 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 raceDatabaseValidate............
9c860 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
9c880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9c8a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9c8c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9c8e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9c900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9c920 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 54 72 61 63 65 44 ....B................._RtlTraceD
9c940 61 74 61 62 61 73 65 56 61 6c 69 64 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 atabaseValidate@4.__imp__RtlTrac
9c960 65 44 61 74 61 62 61 73 65 56 61 6c 69 64 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eDatabaseValidate@4.__head_C__Us
9c980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
9c9a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 38 2e 6f b_libwinapi_ntdll_a.dyews01348.o
9c9c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
9c9e0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.L...............
9ca00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
9ca20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9ca80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
9caa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
9cac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9cae0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
9cb00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
9cb20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 ................D.RtlTraceDataba
9cb40 73 65 55 6e 6c 6f 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 seUnlock........................
9cb60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9cb80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9cba0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9cbc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9cbe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9cc00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
9cc20 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 55 6e 6c ........~..._RtlTraceDatabaseUnl
9cc40 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 55 6e 6c ock@4.__imp__RtlTraceDatabaseUnl
9cc60 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ock@4.__head_C__Users_Peter_Code
9cc80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
9cca0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01347.o/...1516160949
9ccc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
9cce0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9cd00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
9cd20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9cd40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9cd60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9cd80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
9cda0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
9cdc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
9cde0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9ce00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9ce20 00 00 43 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 00 00 02 00 00 00 04 00 ..C.RtlTraceDatabaseLock........
9ce40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9ce60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9ce80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9cea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9cec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9cee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
9cf00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 54 72 ........:.............z..._RtlTr
9cf20 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 aceDatabaseLock@4.__imp__RtlTrac
9cf40 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eDatabaseLock@4.__head_C__Users_
9cf60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9cf80 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01346.o/...
9cfa0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
9cfc0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
9cfe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
9d000 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9d020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9d060 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
9d080 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
9d0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9d0c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
9d0e0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9d100 00 00 00 00 00 00 00 00 00 00 00 00 42 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 ............B.RtlTraceDatabaseFi
9d120 6e 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nd..............................
9d140 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9d160 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9d180 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9d1a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9d1c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9d1e0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
9d200 7c 00 00 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 40 31 36 00 5f 5f 69 |..._RtlTraceDatabaseFind@16.__i
9d220 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 40 31 36 00 5f 5f 68 65 mp__RtlTraceDatabaseFind@16.__he
9d240 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
9d260 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
9d280 73 30 31 33 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01345.o/...1516160949..0.....0.
9d2a0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..702.......`.L.......
9d2c0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9d2e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
9d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d340 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
9d360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9d380 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
9d3a0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
9d3c0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
9d3e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 05 52 74 6c 54 72 61 .....%..................A.RtlTra
9d400 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ceDatabaseEnumerate.............
9d420 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9d440 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9d460 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9d480 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9d4a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9d4c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
9d4e0 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 54 72 61 63 65 44 61 74 ..F................._RtlTraceDat
9d500 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 abaseEnumerate@12.__imp__RtlTrac
9d520 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f eDatabaseEnumerate@12.__head_C__
9d540 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
9d560 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 34 lib_libwinapi_ntdll_a.dyews01344
9d580 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
9d5a0 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
9d5c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
9d5e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9d640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
9d660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
9d680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
9d6a0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
9d6c0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
9d6e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 05 52 74 6c 54 72 61 63 65 44 61 74 61 ..................@.RtlTraceData
9d700 62 61 73 65 44 65 73 74 72 6f 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 baseDestroy.....................
9d720 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9d740 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9d760 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9d780 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9d7a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9d7c0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
9d7e0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 44 .............._RtlTraceDatabaseD
9d800 65 73 74 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 estroy@4.__imp__RtlTraceDatabase
9d820 44 65 73 74 72 6f 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Destroy@4.__head_C__Users_Peter_
9d840 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
9d860 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01343.o/...151616
9d880 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0949..0.....0.....100666..696...
9d8a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
9d8c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
9d8e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
9d900 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
9d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
9d940 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
9d960 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
9d980 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
9d9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
9d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
9d9e0 00 00 00 00 00 00 3f 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 43 72 65 61 74 65 00 00 ......?.RtlTraceDatabaseCreate..
9da00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9da20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9da40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9da60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9da80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9daa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
9dac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
9dae0 00 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 43 72 65 61 74 65 40 32 30 00 5f 5f 69 .._RtlTraceDatabaseCreate@20.__i
9db00 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 43 72 65 61 74 65 40 32 30 00 5f 5f mp__RtlTraceDatabaseCreate@20.__
9db20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9db40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
9db60 65 77 73 30 31 33 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01342.o/...1516160949..0.....
9db80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
9dba0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9dbc0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
9dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9dc00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9dc20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
9dc40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9dc60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
9dc80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
9dca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9dcc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 05 52 74 6c 54 .......%..................>.RtlT
9dce0 72 61 63 65 44 61 74 61 62 61 73 65 41 64 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 raceDatabaseAdd.................
9dd00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9dd20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9dd40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9dd60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9dd80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9dda0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9ddc0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 :.............z..._RtlTraceDatab
9dde0 61 73 65 41 64 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 aseAdd@16.__imp__RtlTraceDatabas
9de00 65 41 64 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eAdd@16.__head_C__Users_Peter_Co
9de20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
9de40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01341.o/...15161609
9de60 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 49..0.....0.....100666..684.....
9de80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
9dea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
9dec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9dee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9df00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9df20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
9df40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
9df60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
9df80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
9dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9dfc0 00 00 00 00 3d 05 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 00 00 00 02 00 00 00 ....=.RtlTimeToTimeFields.......
9dfe0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
9e000 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9e020 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9e040 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9e060 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9e080 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
9e0a0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c ..........8.............x..._Rtl
9e0c0 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 69 6d TimeToTimeFields@8.__imp__RtlTim
9e0e0 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eToTimeFields@8.__head_C__Users_
9e100 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9e120 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 34 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01340.o/...
9e140 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
9e160 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L...................
9e180 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
9e1a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9e1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9e200 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
9e220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
9e240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9e260 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
9e280 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9e2a0 00 00 00 00 00 00 00 00 00 00 00 00 3c 05 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 ............<.RtlTimeToSecondsSi
9e2c0 6e 63 65 31 39 38 30 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nce1980.........................
9e2e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9e300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9e320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9e340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9e360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9e380 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
9e3a0 00 00 02 00 84 00 00 00 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 ........_RtlTimeToSecondsSince19
9e3c0 38 30 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 80@8.__imp__RtlTimeToSecondsSinc
9e3e0 65 31 39 38 30 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f e1980@8.__head_C__Users_Peter_Co
9e400 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
9e420 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01339.o/...15161609
9e440 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 49..0.....0.....100666..700.....
9e460 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
9e480 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
9e4a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9e4c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9e4e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9e500 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
9e520 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
9e540 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
9e560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
9e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9e5a0 00 00 00 00 3b 05 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 ....;.RtlTimeToSecondsSince1970.
9e5c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
9e5e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9e600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9e620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9e640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9e660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
9e680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
9e6a0 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 40 38 00 5f 5f 69 _RtlTimeToSecondsSince1970@8.__i
9e6c0 6d 70 5f 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 40 38 00 mp__RtlTimeToSecondsSince1970@8.
9e6e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
9e700 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
9e720 64 79 65 77 73 30 31 33 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01338.o/...1516160949..0...
9e740 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..706.......`.L...
9e760 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9e780 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
9e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9e7c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9e7e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9e800 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
9e820 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
9e840 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
9e860 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
9e880 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 05 52 74 .........%..................:.Rt
9e8a0 6c 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 00 00 00 00 02 00 00 00 lTimeToElapsedTimeFields........
9e8c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
9e8e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9e900 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9e920 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9e940 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9e960 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
9e980 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
9e9a0 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f 5f 69 6d 70 5f TimeToElapsedTimeFields@8.__imp_
9e9c0 5f 52 74 6c 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 40 38 00 5f 5f _RtlTimeToElapsedTimeFields@8.__
9e9e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9ea00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
9ea20 65 77 73 30 31 33 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01337.o/...1516160949..0.....
9ea40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
9ea60 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9ea80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
9eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9eac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9eae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
9eb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9eb20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
9eb40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
9eb60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9eb80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 05 52 74 6c 54 .......%..................9.RtlT
9eba0 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 imeFieldsToTime.................
9ebc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9ebe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9ec00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9ec20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9ec40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9ec60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9ec80 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 8.............x..._RtlTimeFields
9eca0 54 6f 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 ToTime@8.__imp__RtlTimeFieldsToT
9ecc0 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ime@8.__head_C__Users_Peter_Code
9ece0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
9ed00 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01336.o/...1516160949
9ed20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 ..0.....0.....100666..694.......
9ed40 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9ed60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
9ed80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9eda0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9edc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9ede0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
9ee00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
9ee20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
9ee40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9ee60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9ee80 00 00 38 05 52 74 6c 54 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 00 00 00 00 02 00 ..8.RtlTestProtectedAccess......
9eea0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
9eec0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9eee0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9ef00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9ef20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9ef40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
9ef60 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 ............>.............~..._R
9ef80 74 6c 54 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 tlTestProtectedAccess@8.__imp__R
9efa0 74 6c 54 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 tlTestProtectedAccess@8.__head_C
9efc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9efe0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 6_lib_libwinapi_ntdll_a.dyews013
9f000 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 35.o/...1516160949..0.....0.....
9f020 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..658.......`.L.......x...
9f040 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9f060 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
9f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9f0c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
9f0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
9f100 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
9f120 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
9f140 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
9f160 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 05 52 74 6c 54 65 73 74 42 69 74 .%..................7.RtlTestBit
9f180 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9f1a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9f1c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9f1e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9f200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9f220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9f240 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
9f260 66 00 00 00 5f 52 74 6c 54 65 73 74 42 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 65 73 74 f..._RtlTestBit@8.__imp__RtlTest
9f280 42 69 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Bit@8.__head_C__Users_Peter_Code
9f2a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
9f2c0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01334.o/...1516160949
9f2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 ..0.....0.....100666..714.......
9f300 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9f320 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
9f340 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9f360 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9f380 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9f3a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
9f3c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
9f3e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
9f400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9f420 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9f440 00 00 36 05 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 61 74 ..6.RtlTestAndPublishWnfStateDat
9f460 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 a...............................
9f480 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9f4a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9f4c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9f4e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9f500 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
9f520 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
9f540 00 00 5f 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 61 74 61 .._RtlTestAndPublishWnfStateData
9f560 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 53 @28.__imp__RtlTestAndPublishWnfS
9f580 74 61 74 65 44 61 74 61 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tateData@28.__head_C__Users_Pete
9f5a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9f5c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 33 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01333.o/...1516
9f5e0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160949..0.....0.....100666..698.
9f600 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
9f620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
9f640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9f660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9f6a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
9f6c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
9f6e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
9f700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
9f720 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
9f740 00 00 00 00 00 00 00 00 35 05 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 ........5.RtlSystemTimeToLocalTi
9f760 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 me..............................
9f780 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9f7a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9f7c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9f7e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9f800 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9f820 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
9f840 82 00 00 00 5f 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 6d 65 40 38 00 ...._RtlSystemTimeToLocalTime@8.
9f860 5f 5f 69 6d 70 5f 5f 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 6d 65 40 __imp__RtlSystemTimeToLocalTime@
9f880 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
9f8a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
9f8c0 61 00 64 79 65 77 73 30 31 33 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01332.o/...1516160949..0.
9f8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..672.......`.L.
9f900 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
9f920 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
9f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9f960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9f980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9f9a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
9f9c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
9f9e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
9fa00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
9fa20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 05 ...........%..................4.
9fa40 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlSwitchedVVI..................
9fa60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9fa80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9faa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9fac0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9fae0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9fb00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9fb20 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 0.............p..._RtlSwitchedVV
9fb40 49 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 40 31 36 00 5f 5f I@16.__imp__RtlSwitchedVVI@16.__
9fb60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9fb80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
9fba0 65 77 73 30 31 33 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01331.o/...1516160949..0.....
9fbc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
9fbe0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9fc00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
9fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9fc40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9fc60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
9fc80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9fca0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
9fcc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
9fce0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9fd00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 05 52 74 6c 53 .......%..................3.RtlS
9fd20 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ubtreeSuccessor.................
9fd40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9fd60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9fd80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9fda0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9fdc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9fde0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9fe00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 53 75 62 74 72 65 65 53 75 63 8.............x..._RtlSubtreeSuc
9fe20 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 cessor@4.__imp__RtlSubtreeSucces
9fe40 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sor@4.__head_C__Users_Peter_Code
9fe60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
9fe80 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01330.o/...1516160949
9fea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
9fec0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9fee0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
9ff00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9ff20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9ff40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9ff60 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
9ff80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
9ffa0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
9ffc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9ffe0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a0000 00 00 32 05 52 74 6c 53 75 62 74 72 65 65 50 72 65 64 65 63 65 73 73 6f 72 00 02 00 00 00 04 00 ..2.RtlSubtreePredecessor.......
a0020 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a0040 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a0060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a00a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a00c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
a00e0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 53 75 ........<.............|..._RtlSu
a0100 62 74 72 65 65 50 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 btreePredecessor@4.__imp__RtlSub
a0120 74 72 65 65 50 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 treePredecessor@4.__head_C__User
a0140 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a0160 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews01329.o/.
a0180 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
a01a0 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..744.......`.L.................
a01c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
a01e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a0200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a0220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a0240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
a0260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
a0280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a02a0 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a02c0 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..*...@....................%....
a02e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 05 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 ..............1.RtlSubscribeWnfS
a0300 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 tateChangeNotification..........
a0320 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a0340 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a0360 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0380 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a03a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a03c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 ....................../.........
a03e0 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 52 74 6c 53 75 ........`................._RtlSu
a0400 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f bscribeWnfStateChangeNotificatio
a0420 6e 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 n@36.__imp__RtlSubscribeWnfState
a0440 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f ChangeNotification@36.__head_C__
a0460 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a0480 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 38 lib_libwinapi_ntdll_a.dyews01328
a04a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
a04c0 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
a04e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
a0500 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a0520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a0540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a0560 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
a0580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
a05a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a05c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
a05e0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a0600 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 05 52 74 6c 53 75 62 41 75 74 68 6f 72 ..................0.RtlSubAuthor
a0620 69 74 79 53 69 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 itySid..........................
a0640 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a0660 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a0680 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a06a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a06c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a06e0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
a0700 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 40 38 00 ......v..._RtlSubAuthoritySid@8.
a0720 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 40 38 00 5f 5f 68 65 __imp__RtlSubAuthoritySid@8.__he
a0740 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a0760 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a0780 73 30 31 33 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01327.o/...1516160949..0.....0.
a07a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
a07c0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a07e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a0800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a0820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a0840 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a0860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a0880 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a08a0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
a08c0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a08e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 05 52 74 6c 53 75 62 .....%................../.RtlSub
a0900 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 AuthorityCountSid...............
a0920 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a0940 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a0960 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a0980 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a09a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a09c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a09e0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 53 75 62 41 75 74 68 6f ..@................._RtlSubAutho
a0a00 72 69 74 79 43 6f 75 6e 74 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 75 62 41 75 74 68 rityCountSid@4.__imp__RtlSubAuth
a0a20 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f orityCountSid@4.__head_C__Users_
a0a40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a0a60 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01326.o/...
a0a80 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
a0aa0 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 730.......`.L...................
a0ac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
a0ae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a0b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a0b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a0b40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
a0b60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
a0b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a0ba0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
a0bc0 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 &...@....................%......
a0be0 00 00 00 00 00 00 00 00 00 00 00 00 2e 05 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 ..............RtlStronglyEnumera
a0c00 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 teEntryHashTable................
a0c20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a0c40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a0c60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a0c80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a0ca0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a0cc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
a0ce0 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 74 6c 53 74 72 6f 6e 67 6c 79 ..V................._RtlStrongly
a0d00 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f EnumerateEntryHashTable@8.__imp_
a0d20 5f 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 _RtlStronglyEnumerateEntryHashTa
a0d40 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ble@8.__head_C__Users_Peter_Code
a0d60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
a0d80 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01325.o/...1516160949
a0da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
a0dc0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a0de0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a0e00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a0e20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a0e40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a0e60 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a0e80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a0ea0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
a0ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a0ee0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a0f00 00 00 2d 05 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 00 00 00 02 00 00 00 04 00 ..-.RtlStringFromGUIDEx.........
a0f20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a0f40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a0f60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0f80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a0fa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a0fc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
a0fe0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 53 74 ........:.............z..._RtlSt
a1000 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 74 72 69 ringFromGUIDEx@12.__imp__RtlStri
a1020 6e 67 46 72 6f 6d 47 55 49 44 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ngFromGUIDEx@12.__head_C__Users_
a1040 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a1060 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01324.o/...
a1080 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
a10a0 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......|...........
a10c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
a10e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a1100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a1120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a1140 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
a1160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
a1180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a11a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
a11c0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a11e0 00 00 00 00 00 00 00 00 00 00 00 00 2c 05 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 00 ............,.RtlStringFromGUID.
a1200 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a1220 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a1240 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a1260 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a1280 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a12a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
a12c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ..............4.............t...
a12e0 5f 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 _RtlStringFromGUID@8.__imp__RtlS
a1300 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tringFromGUID@8.__head_C__Users_
a1320 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a1340 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01323.o/...
a1360 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
a1380 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
a13a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
a13c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a13e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a1400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a1420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
a1440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
a1460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a1480 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
a14a0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a14c0 00 00 00 00 00 00 00 00 00 00 00 00 2b 05 52 74 6c 53 74 61 72 74 52 58 61 63 74 00 02 00 00 00 ............+.RtlStartRXact.....
a14e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a1500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a1520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a1540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a1560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a1580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
a15a0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c ..........,.............l..._Rtl
a15c0 53 74 61 72 74 52 58 61 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 74 61 72 74 52 58 61 63 StartRXact@4.__imp__RtlStartRXac
a15e0 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
a1600 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
a1620 6c 5f 61 00 64 79 65 77 73 30 31 33 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01322.o/...1516160949..
a1640 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..650.......`.
a1660 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
a1680 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
a16a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a16c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a16e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a1700 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
a1720 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
a1740 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
a1760 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a1780 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a17a0 2a 05 52 74 6c 53 70 6c 61 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 *.RtlSplay......................
a17c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a17e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a1800 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a1820 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a1840 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a1860 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
a1880 00 00 00 00 00 00 02 00 62 00 00 00 5f 52 74 6c 53 70 6c 61 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 ........b..._RtlSplay@4.__imp__R
a18a0 74 6c 53 70 6c 61 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tlSplay@4.__head_C__Users_Peter_
a18c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a18e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01321.o/...151616
a1900 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 0949..0.....0.....100666..712...
a1920 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a1940 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
a1960 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a1980 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a19a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a19c0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
a19e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
a1a00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
a1a20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
a1a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a1a60 00 00 00 00 00 00 29 05 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c ......).RtlSleepConditionVariabl
a1a80 65 53 52 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eSRW............................
a1aa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a1ac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a1ae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a1b00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a1b20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a1b40 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
a1b60 02 00 8c 00 00 00 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 ......_RtlSleepConditionVariable
a1b80 53 52 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 SRW@16.__imp__RtlSleepConditionV
a1ba0 61 72 69 61 62 6c 65 53 52 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ariableSRW@16.__head_C__Users_Pe
a1bc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a1be0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 32 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01320.o/...15
a1c00 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
a1c20 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
a1c40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
a1c60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a1c80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a1ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a1cc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
a1ce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
a1d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
a1d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
a1d40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a1d60 00 00 00 00 00 00 00 00 00 00 28 05 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 ..........(.RtlSleepConditionVar
a1d80 69 61 62 6c 65 43 53 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 iableCS.........................
a1da0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a1dc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a1de0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a1e00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a1e20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a1e40 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
a1e60 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 .........._RtlSleepConditionVari
a1e80 61 62 6c 65 43 53 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 ableCS@12.__imp__RtlSleepConditi
a1ea0 6f 6e 56 61 72 69 61 62 6c 65 43 53 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f onVariableCS@12.__head_C__Users_
a1ec0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a1ee0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01319.o/...
a1f00 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
a1f20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 662.......`.L.......x...........
a1f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
a1f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a1f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a1fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a1fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
a1fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
a2000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a2020 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
a2040 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a2060 00 00 00 00 00 00 00 00 00 00 00 00 27 05 52 74 6c 53 69 7a 65 48 65 61 70 00 00 00 02 00 00 00 ............'.RtlSizeHeap.......
a2080 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a20a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a20c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a20e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a2100 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a2120 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
a2140 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c ..........*.............j..._Rtl
a2160 53 69 7a 65 48 65 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 7a 65 48 65 61 70 40 31 SizeHeap@12.__imp__RtlSizeHeap@1
a2180 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
a21a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
a21c0 61 00 64 79 65 77 73 30 31 33 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01318.o/...1516160949..0.
a21e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
a2200 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a2220 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
a2240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a2260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a2280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a22a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
a22c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
a22e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
a2300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a2320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 05 ...........%..................&.
a2340 52 74 6c 53 69 64 49 73 48 69 67 68 65 72 4c 65 76 65 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlSidIsHigherLevel.............
a2360 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a2380 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a23a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a23c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a23e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a2400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a2420 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 53 69 64 49 73 48 ....:.............z..._RtlSidIsH
a2440 69 67 68 65 72 4c 65 76 65 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 49 73 48 69 67 igherLevel@12.__imp__RtlSidIsHig
a2460 68 65 72 4c 65 76 65 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 herLevel@12.__head_C__Users_Pete
a2480 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a24a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01317.o/...1516
a24c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160949..0.....0.....100666..674.
a24e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
a2500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
a2520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a2540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a2560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a2580 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
a25a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
a25c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
a25e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
a2600 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a2620 00 00 00 00 00 00 00 00 25 05 52 74 6c 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 00 00 02 00 00 00 ........%.RtlSidHashLookup......
a2640 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a2660 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a2680 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a26a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a26c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a26e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
a2700 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c ..........2.............r..._Rtl
a2720 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 48 61 73 SidHashLookup@8.__imp__RtlSidHas
a2740 68 4c 6f 6f 6b 75 70 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f hLookup@8.__head_C__Users_Peter_
a2760 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a2780 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01316.o/...151616
a27a0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0949..0.....0.....100666..688...
a27c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a27e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
a2800 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a2820 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a2840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a2860 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
a2880 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
a28a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
a28c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
a28e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a2900 00 00 00 00 00 00 24 05 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 6c 69 7a 65 00 00 02 00 ......$.RtlSidHashInitialize....
a2920 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a2940 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a2960 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a2980 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a29a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a29c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
a29e0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 ............<.............|..._R
a2a00 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 6c 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 tlSidHashInitialize@12.__imp__Rt
a2a20 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 6c 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f lSidHashInitialize@12.__head_C__
a2a40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a2a60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 35 lib_libwinapi_ntdll_a.dyews01315
a2a80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
a2aa0 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..676.......`.L.......|.....
a2ac0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
a2ae0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a2b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a2b40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
a2b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
a2b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a2ba0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
a2bc0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a2be0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 05 52 74 6c 53 69 64 45 71 75 61 6c 4c ..................#.RtlSidEqualL
a2c00 65 76 65 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 evel............................
a2c20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a2c40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a2c60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a2c80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a2ca0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a2cc0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
a2ce0 02 00 74 00 00 00 5f 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 76 65 6c 40 31 32 00 5f 5f 69 6d 70 ..t..._RtlSidEqualLevel@12.__imp
a2d00 5f 5f 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 76 65 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __RtlSidEqualLevel@12.__head_C__
a2d20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a2d40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 34 lib_libwinapi_ntdll_a.dyews01314
a2d60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
a2d80 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
a2da0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
a2dc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a2e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a2e20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
a2e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
a2e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a2e80 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
a2ea0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a2ec0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 05 52 74 6c 53 69 64 44 6f 6d 69 6e 61 ..................".RtlSidDomina
a2ee0 74 65 73 46 6f 72 54 72 75 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tesForTrust.....................
a2f00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a2f20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a2f40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a2f60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a2f80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a2fa0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
a2fc0 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 46 6f .............._RtlSidDominatesFo
a2fe0 72 54 72 75 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 rTrust@12.__imp__RtlSidDominates
a3000 46 6f 72 54 72 75 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ForTrust@12.__head_C__Users_Pete
a3020 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a3040 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01313.o/...1516
a3060 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160949..0.....0.....100666..674.
a3080 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
a30a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
a30c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a30e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a3100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a3120 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
a3140 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
a3160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
a3180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
a31a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a31c0 00 00 00 00 00 00 00 00 21 05 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 00 00 00 02 00 00 00 ........!.RtlSidDominates.......
a31e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a3200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a3220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a3240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a3260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a3280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
a32a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c ..........2.............r..._Rtl
a32c0 53 69 64 44 6f 6d 69 6e 61 74 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 69 64 44 6f 6d SidDominates@12.__imp__RtlSidDom
a32e0 69 6e 61 74 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f inates@12.__head_C__Users_Peter_
a3300 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a3320 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01312.o/...151616
a3340 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0949..0.....0.....100666..686...
a3360 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a3380 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
a33a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a33c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a33e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a3400 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
a3420 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
a3440 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
a3460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
a3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a34a0 00 00 00 00 00 00 20 05 52 74 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 00 00 00 02 00 ........RtlSetUserValueHeap.....
a34c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a34e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a3500 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a3520 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a3540 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a3560 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
a3580 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 ............:.............z..._R
a35a0 74 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c tlSetUserValueHeap@16.__imp__Rtl
a35c0 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SetUserValueHeap@16.__head_C__Us
a35e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a3600 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 31 31 2e 6f b_libwinapi_ntdll_a.dyews01311.o
a3620 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
a3640 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
a3660 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
a3680 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a36a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a36e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
a3700 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
a3720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a3740 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
a3760 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a3780 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 05 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 ..................RtlSetUserFlag
a37a0 73 48 65 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sHeap...........................
a37c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a37e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a3800 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a3820 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a3840 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a3860 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
a3880 00 00 02 00 7a 00 00 00 5f 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 73 48 65 61 70 40 32 30 00 ....z..._RtlSetUserFlagsHeap@20.
a38a0 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 73 48 65 61 70 40 32 30 00 5f 5f __imp__RtlSetUserFlagsHeap@20.__
a38c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a38e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
a3900 65 77 73 30 31 33 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01310.o/...1516160949..0.....
a3920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..718.......`.L.....
a3940 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a3960 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
a3980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a39a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a39c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
a39e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a3a00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
a3a20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
a3a40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
a3a60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 05 52 74 6c 53 .......%....................RtlS
a3a80 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 00 00 02 00 etUnhandledExceptionFilter......
a3aa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a3ac0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a3ae0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a3b00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a3b20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a3b40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
a3b60 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 ............N................._R
a3b80 74 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 tlSetUnhandledExceptionFilter@4.
a3ba0 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 __imp__RtlSetUnhandledExceptionF
a3bc0 69 6c 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ilter@4.__head_C__Users_Peter_Co
a3be0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a3c00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01309.o/...15161609
a3c20 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 49..0.....0.....100666..662.....
a3c40 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
a3c60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
a3c80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a3ca0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a3cc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a3ce0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
a3d00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
a3d20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
a3d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
a3d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a3d80 00 00 00 00 1d 05 52 74 6c 53 65 74 54 69 6d 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......RtlSetTimer...............
a3da0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a3dc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a3de0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a3e00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a3e20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a3e40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a3e60 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c 53 65 74 54 69 6d 65 72 ..*.............j..._RtlSetTimer
a3e80 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 69 6d 65 72 40 32 38 00 5f 5f 68 65 61 64 @28.__imp__RtlSetTimer@28.__head
a3ea0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a3ec0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
a3ee0 31 33 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1308.o/...1516160949..0.....0...
a3f00 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..700.......`.L.........
a3f20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a3f40 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
a3f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a3f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a3fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
a3fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
a3fe0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
a4000 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
a4020 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
a4040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 05 52 74 6c 53 65 74 54 69 ...%....................RtlSetTi
a4060 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 meZoneInformation...............
a4080 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a40a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a40c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a40e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a4100 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a4120 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
a4140 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 53 65 74 54 69 6d 65 5a 6f 6e D................._RtlSetTimeZon
a4160 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 69 6d 65 eInformation@4.__imp__RtlSetTime
a4180 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ZoneInformation@4.__head_C__User
a41a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a41c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 30 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01307.o/.
a41e0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
a4200 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.L.................
a4220 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
a4240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a4260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a4280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a42a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
a42c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
a42e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a4300 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a4320 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
a4340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 05 52 74 6c 53 65 74 54 68 72 65 61 64 57 6f 72 6b ................RtlSetThreadWork
a4360 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 OnBehalfTicket..................
a4380 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a43a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a43c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a43e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a4400 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a4420 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
a4440 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 53 65 74 54 68 72 65 61 64 57 N................._RtlSetThreadW
a4460 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 orkOnBehalfTicket@4.__imp__RtlSe
a4480 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 34 00 5f 5f 68 65 tThreadWorkOnBehalfTicket@4.__he
a44a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a44c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a44e0 73 30 31 33 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01306.o/...1516160949..0.....0.
a4500 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
a4520 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a4540 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a4560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a4580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a45a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a45c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a45e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a4600 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
a4620 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a4640 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 05 52 74 6c 53 65 74 .....%....................RtlSet
a4660 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 00 02 00 00 00 04 00 00 00 06 00 00 00 ThreadSubProcessTag.............
a4680 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a46a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a46c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a46e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a4700 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a4720 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
a4740 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 53 65 74 54 68 72 65 61 ..D................._RtlSetThrea
a4760 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 dSubProcessTag@4.__imp__RtlSetTh
a4780 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 readSubProcessTag@4.__head_C__Us
a47a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a47c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 30 35 2e 6f b_libwinapi_ntdll_a.dyews01305.o
a47e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
a4800 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..724.......`.L...............
a4820 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
a4840 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a4860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a4880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a48a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
a48c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
a48e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a4900 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
a4920 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
a4940 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 05 52 74 6c 53 65 74 54 68 72 65 61 64 50 72 ..................RtlSetThreadPr
a4960 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eferredUILanguages..............
a4980 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a49a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a49c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a49e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a4a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a4a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................)...............
a4a40 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 53 65 74 54 68 72 65 61 ..T................._RtlSetThrea
a4a60 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f dPreferredUILanguages@12.__imp__
a4a80 52 74 6c 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 RtlSetThreadPreferredUILanguages
a4aa0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
a4ac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
a4ae0 6c 5f 61 00 64 79 65 77 73 30 31 33 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01304.o/...1516160949..
a4b00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
a4b20 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
a4b40 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
a4b60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a4b80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a4ba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a4bc0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
a4be0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
a4c00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
a4c20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a4c40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a4c60 18 05 52 74 6c 53 65 74 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 00 02 00 00 00 ..RtlSetThreadPoolStartFunc.....
a4c80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a4ca0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a4cc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a4ce0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a4d00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a4d20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
a4d40 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c ..........D................._Rtl
a4d60 53 65 74 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 40 38 00 5f 5f 69 6d 70 5f 5f SetThreadPoolStartFunc@8.__imp__
a4d80 52 74 6c 53 65 74 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 40 38 00 5f 5f 68 65 RtlSetThreadPoolStartFunc@8.__he
a4da0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a4dc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a4de0 73 30 31 33 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01303.o/...1516160949..0.....0.
a4e00 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..746.......`.L.......
a4e20 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a4e40 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
a4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4ea0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
a4ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a4ee0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
a4f00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
a4f20 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........,...@...............
a4f40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 05 52 74 6c 53 65 74 .....%....................RtlSet
a4f60 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f ThreadPlaceholderCompatibilityMo
a4f80 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 de..............................
a4fa0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a4fc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a4fe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a5000 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a5020 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a5040 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 0.................b.............
a5060 a2 00 00 00 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 ...._RtlSetThreadPlaceholderComp
a5080 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 atibilityMode@4.__imp__RtlSetThr
a50a0 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 40 eadPlaceholderCompatibilityMode@
a50c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
a50e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
a5100 61 00 64 79 65 77 73 30 31 33 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01302.o/...1516160949..0.
a5120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..690.......`.L.
a5140 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a5160 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
a5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a51a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a51c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a51e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
a5200 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
a5220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
a5240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a5260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 05 ...........%....................
a5280 52 74 6c 53 65 74 54 68 72 65 61 64 49 73 43 72 69 74 69 63 61 6c 00 00 00 00 02 00 00 00 04 00 RtlSetThreadIsCritical..........
a52a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a52c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a52e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a5300 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a5320 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a5340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
a5360 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 53 65 ........:.............z..._RtlSe
a5380 74 54 68 72 65 61 64 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 54 tThreadIsCritical.__imp__RtlSetT
a53a0 68 72 65 61 64 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f hreadIsCritical.__head_C__Users_
a53c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a53e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 33 30 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01301.o/...
a5400 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
a5420 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
a5440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
a5460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a5480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a54a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a54c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
a54e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
a5500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a5520 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
a5540 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a5560 00 00 00 00 00 00 00 00 00 00 00 00 15 05 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d ..............RtlSetThreadErrorM
a5580 6f 64 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ode.............................
a55a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a55c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a55e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a5600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a5620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a5640 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
a5660 7c 00 00 00 5f 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 5f 69 |..._RtlSetThreadErrorMode@8.__i
a5680 6d 70 5f 5f 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 5f 68 65 mp__RtlSetThreadErrorMode@8.__he
a56a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a56c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a56e0 73 30 31 33 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01300.o/...1516160949..0.....0.
a5700 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
a5720 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a5740 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a5760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a5780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a57a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a57c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a57e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a5800 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
a5820 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a5840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 05 52 74 6c 53 65 74 .....%....................RtlSet
a5860 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 SystemBootStatusEx..............
a5880 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a58a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a58c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a58e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a5900 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a5920 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
a5940 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 53 65 74 53 79 73 74 65 ..D................._RtlSetSyste
a5960 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 79 mBootStatusEx@12.__imp__RtlSetSy
a5980 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 stemBootStatusEx@12.__head_C__Us
a59a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a59c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 39 39 2e 6f b_libwinapi_ntdll_a.dyews01299.o
a59e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
a5a00 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.L...............
a5a20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
a5a40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a5a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a5a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a5aa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
a5ac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
a5ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a5b00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
a5b20 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a5b40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 05 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f ..................RtlSetSystemBo
a5b60 6f 74 53 74 61 74 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 otStatus........................
a5b80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a5ba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a5bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a5be0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a5c00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a5c20 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
a5c40 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 ............_RtlSetSystemBootSta
a5c60 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 tus@16.__imp__RtlSetSystemBootSt
a5c80 61 74 75 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f atus@16.__head_C__Users_Peter_Co
a5ca0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a5cc0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01298.o/...15161609
a5ce0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 49..0.....0.....100666..696.....
a5d00 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a5d20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
a5d40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a5d60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a5d80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a5da0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
a5dc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
a5de0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
a5e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
a5e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a5e40 00 00 00 00 12 05 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 00 00 00 00 ......RtlSetSecurityObjectEx....
a5e60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a5e80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a5ea0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a5ec0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a5ee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a5f00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
a5f20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
a5f40 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 32 34 00 5f 5f 69 6d 70 _RtlSetSecurityObjectEx@24.__imp
a5f60 5f 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 32 34 00 5f 5f 68 65 __RtlSetSecurityObjectEx@24.__he
a5f80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a5fa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a5fc0 73 30 31 32 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01297.o/...1516160949..0.....0.
a5fe0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
a6000 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a6020 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
a6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a6060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a6080 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
a60a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a60c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
a60e0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
a6100 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a6120 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 05 52 74 6c 53 65 74 .....%....................RtlSet
a6140 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 SecurityObject..................
a6160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a6180 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a61a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a61c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a61e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a6200 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
a6220 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f ............|..._RtlSetSecurityO
a6240 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 bject@20.__imp__RtlSetSecurityOb
a6260 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ject@20.__head_C__Users_Peter_Co
a6280 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a62a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01296.o/...15161609
a62c0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 49..0.....0.....100666..724.....
a62e0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a6300 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
a6320 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a6340 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a6360 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a6380 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
a63a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
a63c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
a63e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
a6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a6420 00 00 00 00 10 05 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d ......RtlSetSecurityDescriptorRM
a6440 43 6f 6e 74 72 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Control.........................
a6460 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a6480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a64a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a64c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a64e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a6500 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
a6520 00 00 02 00 94 00 00 00 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ........_RtlSetSecurityDescripto
a6540 72 52 4d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 65 63 75 72 69 rRMControl@8.__imp__RtlSetSecuri
a6560 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 68 65 61 64 5f 43 tyDescriptorRMControl@8.__head_C
a6580 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a65a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 6_lib_libwinapi_ntdll_a.dyews012
a65c0 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 95.o/...1516160949..0.....0.....
a65e0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
a6600 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a6620 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
a6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a6680 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
a66a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a66c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
a66e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
a6700 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a6720 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 05 52 74 6c 53 65 74 53 65 61 72 .%....................RtlSetSear
a6740 63 68 50 61 74 68 4d 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 chPathMode......................
a6760 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a6780 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a67a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a67c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a67e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a6800 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
a6820 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 ........z..._RtlSetSearchPathMod
a6840 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 40 e@4.__imp__RtlSetSearchPathMode@
a6860 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
a6880 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
a68a0 61 00 64 79 65 77 73 30 31 32 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01294.o/...1516160949..0.
a68c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..712.......`.L.
a68e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a6900 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
a6920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a6940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a6960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a6980 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
a69a0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
a69c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
a69e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a6a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 05 ...........%....................
a6a20 52 74 6c 53 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 RtlSetSaclSecurityDescriptor....
a6a40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a6a60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a6a80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a6aa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a6ac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a6ae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
a6b00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 ............L................._R
a6b20 74 6c 53 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f tlSetSaclSecurityDescriptor@16._
a6b40 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 _imp__RtlSetSaclSecurityDescript
a6b60 6f 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 or@16.__head_C__Users_Peter_Code
a6b80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
a6ba0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01293.o/...1516160949
a6bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 ..0.....0.....100666..694.......
a6be0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a6c00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
a6c20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a6c40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a6c60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a6c80 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
a6ca0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
a6cc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
a6ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a6d00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a6d20 00 00 0d 05 52 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 00 00 00 00 02 00 ....RtlSetProxiedProcessId......
a6d40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a6d60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a6d80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a6da0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a6dc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a6de0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
a6e00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 ............>.............~..._R
a6e20 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 tlSetProxiedProcessId@4.__imp__R
a6e40 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 tlSetProxiedProcessId@4.__head_C
a6e60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a6e80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 6_lib_libwinapi_ntdll_a.dyews012
a6ea0 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 92.o/...1516160949..0.....0.....
a6ec0 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..690.......`.L...........
a6ee0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a6f00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
a6f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a6f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a6f60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
a6f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a6fa0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
a6fc0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
a6fe0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a7000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 05 52 74 6c 53 65 74 50 72 6f 74 .%....................RtlSetProt
a7020 65 63 74 65 64 50 6f 6c 69 63 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ectedPolicy.....................
a7040 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a7060 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a7080 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a70a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a70c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a70e0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
a7100 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 ........~..._RtlSetProtectedPoli
a7120 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 cy@12.__imp__RtlSetProtectedPoli
a7140 63 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 cy@12.__head_C__Users_Peter_Code
a7160 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
a7180 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01291.o/...1516160949
a71a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 ..0.....0.....100666..692.......
a71c0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a71e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
a7200 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a7220 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a7240 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a7260 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
a7280 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
a72a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
a72c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a72e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a7300 00 00 0b 05 52 74 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 00 00 02 00 ....RtlSetProcessIsCritical.....
a7320 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a7340 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a7360 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a7380 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a73a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a73c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
a73e0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 ............<.............|..._R
a7400 74 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 5f 52 74 tlSetProcessIsCritical.__imp__Rt
a7420 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 68 65 61 64 5f 43 5f 5f lSetProcessIsCritical.__head_C__
a7440 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a7460 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 39 30 lib_libwinapi_ntdll_a.dyews01290
a7480 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
a74a0 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..714.......`.L.............
a74c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
a74e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a7500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a7520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a7540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
a7560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
a7580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a75a0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
a75c0 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a75e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 05 52 74 6c 53 65 74 50 72 6f 63 65 73 ....................RtlSetProces
a7600 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 sDebugInformation...............
a7620 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a7640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a7660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a7680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a76a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a76c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
a76e0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 53 65 74 50 72 6f 63 65 73 73 N................._RtlSetProcess
a7700 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 DebugInformation@12.__imp__RtlSe
a7720 74 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 68 65 tProcessDebugInformation@12.__he
a7740 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a7760 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a7780 73 30 31 32 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01289.o/...1516160949..0.....0.
a77a0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
a77c0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a77e0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
a7800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a7820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7840 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
a7860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a7880 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
a78a0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
a78c0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a78e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 05 52 74 6c 53 65 74 .....%....................RtlSet
a7900 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 02 00 00 00 04 00 00 00 PortableOperatingSystem.........
a7920 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a7940 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a7960 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a7980 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a79a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a79c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
a79e0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 53 65 74 50 ......L................._RtlSetP
a7a00 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 00 5f 5f 69 6d 70 5f 5f ortableOperatingSystem@4.__imp__
a7a20 52 74 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 00 RtlSetPortableOperatingSystem@4.
a7a40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a7a60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
a7a80 64 79 65 77 73 30 31 32 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01288.o/...1516160949..0...
a7aa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..714.......`.L...
a7ac0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a7ae0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
a7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a7b20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a7b40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a7b60 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
a7b80 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
a7ba0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
a7bc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a7be0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 05 52 74 .........%....................Rt
a7c00 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 lSetOwnerSecurityDescriptor.....
a7c20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a7c40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a7c60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a7c80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a7ca0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a7cc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
a7ce0 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c ..........N................._Rtl
a7d00 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f SetOwnerSecurityDescriptor@12.__
a7d20 69 6d 70 5f 5f 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 imp__RtlSetOwnerSecurityDescript
a7d40 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 or@12.__head_C__Users_Peter_Code
a7d60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
a7d80 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01287.o/...1516160949
a7da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 36 20 20 20 20 20 20 20 ..0.....0.....100666..756.......
a7dc0 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a7de0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...p.............0`.d
a7e00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a7e20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a7e40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a7e60 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...z.............0..idata$5..
a7e80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
a7ea0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 data$4............<.............
a7ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a7ee0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a7f00 00 00 07 05 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 ....RtlSetLastWin32ErrorAndNtSta
a7f20 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tusFromNtStatus.................
a7f40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a7f60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a7f80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a7fa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a7fc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a7fe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............3.................
a8000 68 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e h................._RtlSetLastWin
a8020 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 40 34 32ErrorAndNtStatusFromNtStatus@4
a8040 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e .__imp__RtlSetLastWin32ErrorAndN
a8060 74 53 74 61 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f tStatusFromNtStatus@4.__head_C__
a8080 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a80a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 38 36 lib_libwinapi_ntdll_a.dyews01286
a80c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
a80e0 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
a8100 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
a8120 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a8140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a8160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a8180 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
a81a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
a81c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a81e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
a8200 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a8220 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 05 52 74 6c 53 65 74 4c 61 73 74 57 69 ....................RtlSetLastWi
a8240 6e 33 32 45 72 72 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 n32Error........................
a8260 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a8280 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a82a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a82c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a82e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a8300 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
a8320 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 40 ......z..._RtlSetLastWin32Error@
a8340 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 40 34 00 4.__imp__RtlSetLastWin32Error@4.
a8360 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a8380 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
a83a0 64 79 65 77 73 30 31 32 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01285.o/...1516160949..0...
a83c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
a83e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a8400 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
a8420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a8440 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a8460 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a8480 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
a84a0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
a84c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
a84e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a8500 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 05 52 74 .........%....................Rt
a8520 6c 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 lSetIoCompletionCallback........
a8540 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a8560 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a8580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a85a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a85c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a85e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
a8600 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
a8620 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 SetIoCompletionCallback@12.__imp
a8640 5f 5f 52 74 6c 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 __RtlSetIoCompletionCallback@12.
a8660 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a8680 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
a86a0 64 79 65 77 73 30 31 32 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01284.o/...1516160949..0...
a86c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
a86e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a8700 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
a8720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a8740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a8760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a8780 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
a87a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
a87c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
a87e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a8800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 05 52 74 .........%....................Rt
a8820 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lSetInformationAcl..............
a8840 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a8860 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a8880 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a88a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a88c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a88e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a8900 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 53 65 74 49 6e 66 6f 72 ..<.............|..._RtlSetInfor
a8920 6d 61 74 69 6f 6e 41 63 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 49 6e 66 6f 72 6d mationAcl@16.__imp__RtlSetInform
a8940 61 74 69 6f 6e 41 63 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ationAcl@16.__head_C__Users_Pete
a8960 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a8980 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 38 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01283.o/...1516
a89a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160949..0.....0.....100666..710.
a89c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
a89e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
a8a00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a8a20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a8a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a8a60 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
a8a80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
a8aa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
a8ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
a8ae0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a8b00 00 00 00 00 00 00 00 00 03 05 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 ..........RtlSetImageMitigationP
a8b20 6f 6c 69 63 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 olicy...........................
a8b40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a8b60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a8b80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a8ba0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a8bc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a8be0 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
a8c00 00 00 02 00 8a 00 00 00 5f 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f ........_RtlSetImageMitigationPo
a8c20 6c 69 63 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 licy@20.__imp__RtlSetImageMitiga
a8c40 74 69 6f 6e 50 6f 6c 69 63 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tionPolicy@20.__head_C__Users_Pe
a8c60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a8c80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 38 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01282.o/...15
a8ca0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
a8cc0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
a8ce0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
a8d00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a8d20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a8d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a8d60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
a8d80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
a8da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
a8dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
a8de0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a8e00 00 00 00 00 00 00 00 00 00 00 02 05 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f ............RtlSetHeapInformatio
a8e20 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
a8e40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a8e60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a8e80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a8ea0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a8ec0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
a8ee0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................>.............~.
a8f00 00 00 5f 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d .._RtlSetHeapInformation@16.__im
a8f20 70 5f 5f 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 p__RtlSetHeapInformation@16.__he
a8f40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a8f60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a8f80 73 30 31 32 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01281.o/...1516160949..0.....0.
a8fa0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..714.......`.L.......
a8fc0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a8fe0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
a9000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a9020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9040 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
a9060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a9080 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
a90a0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
a90c0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a90e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 05 52 74 6c 53 65 74 .....%....................RtlSet
a9100 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 04 00 00 00 GroupSecurityDescriptor.........
a9120 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a9140 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a9160 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a9180 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a91a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a91c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
a91e0 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 53 65 74 47 ......N................._RtlSetG
a9200 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f roupSecurityDescriptor@12.__imp_
a9220 5f 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 _RtlSetGroupSecurityDescriptor@1
a9240 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
a9260 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
a9280 61 00 64 79 65 77 73 30 31 32 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01280.o/...1516160949..0.
a92a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
a92c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a92e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
a9300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a9320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a9340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a9360 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
a9380 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
a93a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
a93c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a93e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 05 ...........%....................
a9400 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 00 00 00 02 00 RtlSetExtendedFeaturesMask......
a9420 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a9440 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a9460 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a9480 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a94a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a94c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
a94e0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 ............H................._R
a9500 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 5f 69 tlSetExtendedFeaturesMask@12.__i
a9520 6d 70 5f 5f 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 mp__RtlSetExtendedFeaturesMask@1
a9540 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
a9560 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
a9580 61 00 64 79 65 77 73 30 31 32 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01279.o/...1516160949..0.
a95a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
a95c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a95e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
a9600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a9620 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a9640 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a9660 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
a9680 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
a96a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
a96c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a96e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 04 ...........%....................
a9700 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 02 00 00 00 04 00 RtlSetEnvironmentVariable.......
a9720 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a9740 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a9760 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a9780 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a97a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a97c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
a97e0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 53 65 ........F................._RtlSe
a9800 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 tEnvironmentVariable@12.__imp__R
a9820 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 40 31 32 00 5f 5f 68 65 tlSetEnvironmentVariable@12.__he
a9840 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a9860 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
a9880 73 30 31 32 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01278.o/...1516160949..0.....0.
a98a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
a98c0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a98e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
a9900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a9920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9940 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
a9960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a9980 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
a99a0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
a99c0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a99e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 04 52 74 6c 53 65 74 .....%....................RtlSet
a9a00 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 EnvironmentVar..................
a9a20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a9a40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a9a60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a9a80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a9aa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a9ac0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
a9ae0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 ............|..._RtlSetEnvironme
a9b00 6e 74 56 61 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e ntVar@20.__imp__RtlSetEnvironmen
a9b20 74 56 61 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tVar@20.__head_C__Users_Peter_Co
a9b40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a9b60 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01277.o/...15161609
a9b80 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 49..0.....0.....100666..698.....
a9ba0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a9bc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
a9be0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a9c00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a9c20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a9c40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
a9c60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
a9c80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
a9ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
a9cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a9ce0 00 00 00 00 fd 04 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 00 ......RtlSetEnvironmentStrings..
a9d00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a9d20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a9d40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a9d60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a9d80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a9da0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
a9dc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............B.................
a9de0 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 38 00 5f 5f 69 6d _RtlSetEnvironmentStrings@8.__im
a9e00 70 5f 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 38 00 5f 5f p__RtlSetEnvironmentStrings@8.__
a9e20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a9e40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
a9e60 65 77 73 30 31 32 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01276.o/...1516160949..0.....
a9e80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..722.......`.L.....
a9ea0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a9ec0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
a9ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a9f00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a9f20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
a9f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a9f60 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
a9f80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
a9fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
a9fc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 04 52 74 6c 53 .......%....................RtlS
a9fe0 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 etDynamicTimeZoneInformation....
aa000 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
aa020 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
aa040 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
aa060 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
aa080 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
aa0a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
aa0c0 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 ............R................._R
aa0e0 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 tlSetDynamicTimeZoneInformation@
aa100 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 4.__imp__RtlSetDynamicTimeZoneIn
aa120 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 formation@4.__head_C__Users_Pete
aa140 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
aa160 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 37 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01275.o/...1516
aa180 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160949..0.....0.....100666..712.
aa1a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
aa1c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
aa1e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
aa200 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
aa220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
aa240 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
aa260 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
aa280 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
aa2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
aa2c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
aa2e0 00 00 00 00 00 00 00 00 fb 04 52 74 6c 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 ..........RtlSetDaclSecurityDesc
aa300 72 69 70 74 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 riptor..........................
aa320 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
aa340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
aa360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
aa380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
aa3a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
aa3c0 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
aa3e0 00 00 02 00 8c 00 00 00 5f 52 74 6c 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 ........_RtlSetDaclSecurityDescr
aa400 69 70 74 6f 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 44 61 63 6c 53 65 63 75 72 69 iptor@16.__imp__RtlSetDaclSecuri
aa420 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tyDescriptor@16.__head_C__Users_
aa440 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
aa460 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 37 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01274.o/...
aa480 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
aa4a0 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
aa4c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
aa4e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
aa500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
aa520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
aa540 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
aa560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
aa580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
aa5a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
aa5c0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
aa5e0 00 00 00 00 00 00 00 00 00 00 00 00 fa 04 52 74 6c 53 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 ..............RtlSetCurrentTrans
aa600 61 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 action..........................
aa620 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
aa640 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
aa660 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
aa680 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
aa6a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
aa6c0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
aa6e0 00 00 02 00 82 00 00 00 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f ........_RtlSetCurrentTransactio
aa700 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 n@4.__imp__RtlSetCurrentTransact
aa720 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
aa740 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
aa760 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01273.o/...1516160949
aa780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
aa7a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
aa7c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
aa7e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
aa800 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
aa820 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
aa840 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
aa860 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
aa880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
aa8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
aa8c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
aa8e0 00 00 f9 04 52 74 6c 53 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 00 02 00 ....RtlSetCurrentEnvironment....
aa900 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
aa920 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
aa940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
aa960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
aa980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
aa9a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
aa9c0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 ............B................._R
aa9e0 74 6c 53 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f tlSetCurrentEnvironment@8.__imp_
aaa00 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 5f 68 65 _RtlSetCurrentEnvironment@8.__he
aaa20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
aaa40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
aaa60 73 30 31 32 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01272.o/...1516160949..0.....0.
aaa80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
aaaa0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
aaac0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
aaae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
aab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aab20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
aab40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
aab60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
aab80 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
aaba0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
aabc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 04 52 74 6c 53 65 74 .....%....................RtlSet
aabe0 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 00 02 00 00 00 04 00 00 00 06 00 00 00 CurrentDirectory_U..............
aac00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
aac20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
aac40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
aac60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
aac80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
aaca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
aacc0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 53 65 74 43 75 72 72 65 ..B................._RtlSetCurre
aace0 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 43 75 72 ntDirectory_U@4.__imp__RtlSetCur
aad00 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rentDirectory_U@4.__head_C__User
aad20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
aad40 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 37 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews01271.o/.
aad60 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
aad80 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.L.................
aada0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
aadc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
aade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
aae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
aae20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
aae40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
aae60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
aae80 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
aaea0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
aaec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 04 52 74 6c 53 65 74 43 72 69 74 69 63 61 6c 53 65 ................RtlSetCriticalSe
aaee0 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ctionSpinCount..................
aaf00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
aaf20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
aaf40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
aaf60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
aaf80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
aafa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
aafc0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 53 65 74 43 72 69 74 69 63 61 N................._RtlSetCritica
aafe0 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 lSectionSpinCount@8.__imp__RtlSe
ab000 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 68 65 tCriticalSectionSpinCount@8.__he
ab020 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ab040 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
ab060 73 30 31 32 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01270.o/...1516160949..0.....0.
ab080 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..722.......`.L.......
ab0a0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ab0c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
ab0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ab100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab120 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
ab140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ab160 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
ab180 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
ab1a0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
ab1c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 04 52 74 6c 53 65 74 .....%....................RtlSet
ab1e0 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 ControlSecurityDescriptor.......
ab200 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ab220 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ab240 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ab260 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ab280 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ab2a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
ab2c0 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c ..........R................._Rtl
ab2e0 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 SetControlSecurityDescriptor@12.
ab300 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 __imp__RtlSetControlSecurityDesc
ab320 72 69 70 74 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f riptor@12.__head_C__Users_Peter_
ab340 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ab360 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01269.o/...151616
ab380 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 0949..0.....0.....100666..660...
ab3a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
ab3c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
ab3e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ab400 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ab420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ab440 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
ab460 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
ab480 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
ab4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
ab4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ab4e0 00 00 00 00 00 00 f5 04 52 74 6c 53 65 74 42 69 74 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........RtlSetBits..............
ab500 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ab520 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ab540 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ab560 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ab580 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ab5a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ab5c0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 53 65 74 42 69 74 ....(.............h..._RtlSetBit
ab5e0 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 42 69 74 73 40 31 32 00 5f 5f 68 65 61 64 s@12.__imp__RtlSetBits@12.__head
ab600 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
ab620 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
ab640 31 32 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1268.o/...1516160949..0.....0...
ab660 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..652.......`.L.......t.
ab680 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ab6a0 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
ab6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ab6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ab700 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
ab720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ab740 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
ab760 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
ab780 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ab7a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 04 52 74 6c 53 65 74 42 69 ...%....................RtlSetBi
ab7c0 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
ab7e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ab800 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ab820 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ab840 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ab860 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
ab880 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 ................$.............d.
ab8a0 00 00 5f 52 74 6c 53 65 74 42 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 42 69 74 40 .._RtlSetBit@8.__imp__RtlSetBit@
ab8c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
ab8e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
ab900 61 00 64 79 65 77 73 30 31 32 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01267.o/...1516160949..0.
ab920 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..664.......`.L.
ab940 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
ab960 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
ab980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ab9a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ab9c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ab9e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
aba00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
aba20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
aba40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
aba60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 04 ...........%....................
aba80 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 RtlSetAllBits...................
abaa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
abac0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
abae0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
abb00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
abb20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
abb40 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
abb60 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 40 34 00 5f ..........l..._RtlSetAllBits@4._
abb80 5f 69 6d 70 5f 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__RtlSetAllBits@4.__head_C__
abba0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
abbc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 36 lib_libwinapi_ntdll_a.dyews01266
abbe0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
abc00 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..670.......`.L.......|.....
abc20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
abc40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
abc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
abc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
abca0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
abcc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
abce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
abd00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
abd20 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
abd40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 04 52 74 6c 53 65 6e 64 4d 73 67 54 6f ....................RtlSendMsgTo
abd60 53 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Sm..............................
abd80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
abda0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
abdc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
abde0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
abe00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
abe20 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
abe40 02 00 6e 00 00 00 5f 52 74 6c 53 65 6e 64 4d 73 67 54 6f 53 6d 40 38 00 5f 5f 69 6d 70 5f 5f 52 ..n..._RtlSendMsgToSm@8.__imp__R
abe60 74 6c 53 65 6e 64 4d 73 67 54 6f 53 6d 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tlSendMsgToSm@8.__head_C__Users_
abe80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
abea0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01265.o/...
abec0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
abee0 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
abf00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
abf20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
abf40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
abf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
abf80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
abfa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
abfc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
abfe0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
ac000 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ac020 00 00 00 00 00 00 00 00 00 00 00 00 f1 04 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 ..............RtlSelfRelativeToA
ac040 62 73 6f 6c 75 74 65 53 44 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 bsoluteSD.......................
ac060 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ac080 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ac0a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ac0c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ac0e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ac100 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
ac120 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 ............_RtlSelfRelativeToAb
ac140 73 6f 6c 75 74 65 53 44 40 34 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 soluteSD@44.__imp__RtlSelfRelati
ac160 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 veToAbsoluteSD@44.__head_C__User
ac180 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ac1a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01264.o/.
ac1c0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
ac1e0 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
ac200 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
ac220 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ac240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ac260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ac280 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
ac2a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
ac2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ac2e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
ac300 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ac320 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 04 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 ................RtlSelfRelativeT
ac340 6f 41 62 73 6f 6c 75 74 65 53 44 32 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 oAbsoluteSD2....................
ac360 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ac380 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ac3a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ac3c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ac3e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ac400 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
ac420 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f .............._RtlSelfRelativeTo
ac440 41 62 73 6f 6c 75 74 65 53 44 32 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 6c 66 52 65 6c 61 AbsoluteSD2@8.__imp__RtlSelfRela
ac460 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 32 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tiveToAbsoluteSD2@8.__head_C__Us
ac480 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ac4a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 33 2e 6f b_libwinapi_ntdll_a.dyews01263.o
ac4c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
ac4e0 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.L...............
ac500 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
ac520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ac540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ac560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ac580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
ac5a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
ac5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ac5e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
ac600 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ac620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 04 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 ..................RtlSecondsSinc
ac640 65 31 39 38 30 54 6f 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 e1980ToTime.....................
ac660 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ac680 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ac6a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ac6c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ac6e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ac700 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
ac720 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 ............_RtlSecondsSince1980
ac740 54 6f 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 ToTime@8.__imp__RtlSecondsSince1
ac760 39 38 30 54 6f 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 980ToTime@8.__head_C__Users_Pete
ac780 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ac7a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01262.o/...1516
ac7c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160949..0.....0.....100666..700.
ac7e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ac800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
ac820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ac840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ac860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ac880 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
ac8a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
ac8c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
ac8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
ac900 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ac920 00 00 00 00 00 00 00 00 ee 04 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 ..........RtlSecondsSince1970ToT
ac940 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ime.............................
ac960 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ac980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ac9a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ac9c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ac9e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
aca00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
aca20 84 00 00 00 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 40 38 ...._RtlSecondsSince1970ToTime@8
aca40 00 5f 5f 69 6d 70 5f 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d .__imp__RtlSecondsSince1970ToTim
aca60 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
aca80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
acaa0 6c 5f 61 00 64 79 65 77 73 30 31 32 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01261.o/...1516160949..
acac0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
acae0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
acb00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
acb20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
acb40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
acb60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
acb80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
acba0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
acbc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
acbe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
acc00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
acc20 ed 04 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 00 02 00 00 00 04 00 00 00 ..RtlRunOnceInitialize..........
acc40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
acc60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
acc80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
acca0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
accc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
acce0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
acd00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 52 75 6e 4f ......:.............z..._RtlRunO
acd20 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e 4f 6e 63 nceInitialize@4.__imp__RtlRunOnc
acd40 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eInitialize@4.__head_C__Users_Pe
acd60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
acd80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 36 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01260.o/...15
acda0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
acdc0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
acde0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
ace00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ace20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ace40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ace60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
ace80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
acea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
acec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
acee0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
acf00 00 00 00 00 00 00 00 00 00 00 ec 04 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 ............RtlRunOnceExecuteOnc
acf20 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
acf40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
acf60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
acf80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
acfa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
acfc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
acfe0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................>.............~.
ad000 00 00 5f 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f 69 6d .._RtlRunOnceExecuteOnce@16.__im
ad020 70 5f 5f 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f 68 65 p__RtlRunOnceExecuteOnce@16.__he
ad040 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ad060 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
ad080 73 30 31 32 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01259.o/...1516160949..0.....0.
ad0a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
ad0c0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ad0e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
ad100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ad120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
ad160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ad180 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
ad1a0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
ad1c0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ad1e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 04 52 74 6c 52 75 6e .....%....................RtlRun
ad200 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 OnceComplete....................
ad220 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ad240 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ad260 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ad280 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ad2a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ad2c0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
ad2e0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c ............x..._RtlRunOnceCompl
ad300 65 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 ete@12.__imp__RtlRunOnceComplete
ad320 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
ad340 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
ad360 6c 5f 61 00 64 79 65 77 73 30 31 32 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01258.o/...1516160949..
ad380 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
ad3a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ad3c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
ad3e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ad400 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ad420 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ad440 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
ad460 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
ad480 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
ad4a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ad4c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ad4e0 ea 04 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 02 00 00 00 ..RtlRunOnceBeginInitialize.....
ad500 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ad520 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ad540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ad560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ad580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ad5a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
ad5c0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
ad5e0 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f RunOnceBeginInitialize@12.__imp_
ad600 5f 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 32 00 5f 5f _RtlRunOnceBeginInitialize@12.__
ad620 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ad640 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
ad660 65 77 73 30 31 32 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01257.o/...1516160949..0.....
ad680 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
ad6a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ad6c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
ad6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ad700 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ad720 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
ad740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ad760 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
ad780 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
ad7a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ad7c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 04 52 74 6c 52 .......%....................RtlR
ad7e0 75 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 unEncodeUnicodeString...........
ad800 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ad820 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ad840 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ad860 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ad880 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ad8a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
ad8c0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 52 75 6e 45 6e 63 ....D................._RtlRunEnc
ad8e0 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e odeUnicodeString@8.__imp__RtlRun
ad900 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f EncodeUnicodeString@8.__head_C__
ad920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ad940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 35 36 lib_libwinapi_ntdll_a.dyews01256
ad960 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
ad980 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.L.............
ad9a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
ad9c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ad9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ada00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ada20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
ada40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
ada60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ada80 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
adaa0 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
adac0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 04 52 74 6c 52 75 6e 44 65 63 6f 64 65 ....................RtlRunDecode
adae0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UnicodeString...................
adb00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
adb20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
adb40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
adb60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
adb80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
adba0 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
adbc0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 52 75 6e 44 65 63 6f 64 65 55 6e 69 63 6f .............._RtlRunDecodeUnico
adbe0 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 75 6e 44 65 63 6f 64 65 55 6e deString@8.__imp__RtlRunDecodeUn
adc00 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 icodeString@8.__head_C__Users_Pe
adc20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
adc40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 35 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01255.o/...15
adc60 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160949..0.....0.....100666..73
adc80 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
adca0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
adcc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
adce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
add00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
add20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
add40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
add60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
add80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
adda0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
addc0 00 00 00 00 00 00 00 00 00 00 e7 04 52 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d 42 6f 6f 74 ............RtlRestoreSystemBoot
adde0 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 StatusDefaults..................
ade00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ade20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ade40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ade60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ade80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
adea0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............*.................
adec0 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 74 6c 52 65 73 74 6f 72 65 53 79 73 V................._RtlRestoreSys
adee0 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 temBootStatusDefaults@0.__imp__R
adf00 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 tlRestoreSystemBootStatusDefault
adf20 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@0.__head_C__Users_Peter_Code_w
adf40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
adf60 6c 5f 61 00 64 79 65 77 73 30 31 32 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01254.o/...1516160949..
adf80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
adfa0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
adfc0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
adfe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ae000 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ae020 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ae040 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
ae060 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
ae080 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
ae0a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ae0c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ae0e0 e6 04 52 74 6c 52 65 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 00 02 00 00 00 ..RtlRestoreLastWin32Error......
ae100 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ae120 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ae140 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ae160 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ae180 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ae1a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
ae1c0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c ..........B................._Rtl
ae1e0 52 65 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 RestoreLastWin32Error@4.__imp__R
ae200 74 6c 52 65 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 tlRestoreLastWin32Error@4.__head
ae220 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
ae240 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
ae260 31 32 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1253.o/...1516160949..0.....0...
ae280 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
ae2a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ae2c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
ae2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ae300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ae320 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
ae340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ae360 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
ae380 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
ae3a0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ae3c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 04 52 74 6c 52 65 73 74 6f ...%....................RtlResto
ae3e0 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 00 02 00 00 00 04 00 00 00 06 00 reBootStatusDefaults............
ae400 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ae420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ae440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ae460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ae480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ae4a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
ae4c0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 52 65 73 74 6f 72 ....J................._RtlRestor
ae4e0 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c eBootStatusDefaults@4.__imp__Rtl
ae500 52 65 73 74 6f 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 40 34 00 5f 5f 68 65 RestoreBootStatusDefaults@4.__he
ae520 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ae540 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
ae560 73 30 31 32 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01252.o/...1516160949..0.....0.
ae580 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
ae5a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ae5c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
ae5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ae600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ae620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
ae640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ae660 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
ae680 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
ae6a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ae6c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 04 52 74 6c 52 65 73 .....%....................RtlRes
ae6e0 65 74 52 74 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 etRtlTranslations...............
ae700 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ae720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ae740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ae760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ae780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ae7a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ae7c0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 52 65 73 65 74 52 74 6c ..@................._RtlResetRtl
ae7e0 54 72 61 6e 73 6c 61 74 69 6f 6e 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 73 65 74 52 74 Translations@4.__imp__RtlResetRt
ae800 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f lTranslations@4.__head_C__Users_
ae820 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ae840 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 35 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01251.o/...
ae860 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
ae880 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
ae8a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
ae8c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ae8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ae900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ae920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
ae940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
ae960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ae980 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
ae9a0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ae9c0 00 00 00 00 00 00 00 00 00 00 00 00 e3 04 52 74 6c 52 65 73 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 ..............RtlResetMemoryBloc
ae9e0 6b 4c 6f 6f 6b 61 73 69 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 kLookaside......................
aea00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
aea20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
aea40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
aea60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
aea80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
aeaa0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
aeac0 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 52 65 73 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b ............_RtlResetMemoryBlock
aeae0 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 73 65 74 4d 65 6d 6f 72 Lookaside@4.__imp__RtlResetMemor
aeb00 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 yBlockLookaside@4.__head_C__User
aeb20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
aeb40 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 35 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews01250.o/.
aeb60 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
aeb80 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.L.................
aeba0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
aebc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
aebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
aec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
aec20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
aec40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
aec60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
aec80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
aeca0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
aecc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 04 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 73 63 61 ................RtlReportSqmEsca
aece0 6c 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 lation..........................
aed00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
aed20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
aed40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
aed60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
aed80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
aeda0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
aedc0 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 73 63 61 6c 61 74 69 6f .........._RtlReportSqmEscalatio
aede0 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 73 63 61 6c 61 74 69 n@24.__imp__RtlReportSqmEscalati
aee00 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@24.__head_C__Users_Peter_Code
aee20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
aee40 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01249.o/...1516160949
aee60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
aee80 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
aeea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
aeec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
aeee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
aef00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
aef20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
aef40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
aef60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
aef80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
aefa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
aefc0 00 00 e1 04 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 72 6f 63 65 73 73 45 78 69 74 00 00 ....RtlReportSilentProcessExit..
aefe0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
af000 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
af020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
af040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
af060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
af080 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
af0a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
af0c0 00 00 5f 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 72 6f 63 65 73 73 45 78 69 74 40 38 00 .._RtlReportSilentProcessExit@8.
af0e0 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 72 6f 63 65 73 73 45 78 69 __imp__RtlReportSilentProcessExi
af100 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
af120 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
af140 6c 5f 61 00 64 79 65 77 73 30 31 32 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01248.o/...1516160949..
af160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
af180 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
af1a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
af1c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
af1e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
af200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
af220 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
af240 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
af260 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
af280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
af2a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
af2c0 e0 04 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 45 78 00 00 02 00 00 00 04 00 00 00 ..RtlReportExceptionEx..........
af2e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
af300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
af320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
af340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
af360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
af380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
af3a0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 52 65 70 6f ......<.............|..._RtlRepo
af3c0 72 74 45 78 63 65 70 74 69 6f 6e 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6f 72 rtExceptionEx@20.__imp__RtlRepor
af3e0 74 45 78 63 65 70 74 69 6f 6e 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tExceptionEx@20.__head_C__Users_
af400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
af420 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01247.o/...
af440 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
af460 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L...................
af480 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
af4a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
af4c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
af4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
af500 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
af520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
af540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
af560 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
af580 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
af5a0 00 00 00 00 00 00 00 00 00 00 00 00 df 04 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e ..............RtlReportException
af5c0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
af5e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
af600 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
af620 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
af640 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
af660 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
af680 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
af6a0 78 00 00 00 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 x..._RtlReportException@12.__imp
af6c0 5f 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 __RtlReportException@12.__head_C
af6e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
af700 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 6_lib_libwinapi_ntdll_a.dyews012
af720 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 46.o/...1516160949..0.....0.....
af740 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..722.......`.L...........
af760 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
af780 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
af7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
af7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
af7e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
af800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
af820 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
af840 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
af860 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
af880 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 04 52 74 6c 52 65 70 6c 61 63 65 .%....................RtlReplace
af8a0 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 61 74 68 00 00 00 02 00 00 00 04 00 00 00 SystemDirectoryInPath...........
af8c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
af8e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
af900 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
af920 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
af940 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
af960 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 ....................(...........
af980 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 52 65 70 6c ......R................._RtlRepl
af9a0 61 63 65 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 61 74 68 40 31 36 00 5f 5f 69 6d aceSystemDirectoryInPath@16.__im
af9c0 70 5f 5f 52 74 6c 52 65 70 6c 61 63 65 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 61 p__RtlReplaceSystemDirectoryInPa
af9e0 74 68 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 th@16.__head_C__Users_Peter_Code
afa00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
afa20 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01245.o/...1516160949
afa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
afa60 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
afa80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
afaa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
afac0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
afae0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
afb00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
afb20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
afb40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
afb60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
afb80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
afba0 00 00 dd 04 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 02 00 00 00 04 00 00 00 06 00 ....RtlReplaceSidInSd...........
afbc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
afbe0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
afc00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
afc20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
afc40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
afc60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
afc80 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 52 65 70 6c 61 63 ....6.............v..._RtlReplac
afca0 65 53 69 64 49 6e 53 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 70 6c 61 63 65 53 69 64 eSidInSd@16.__imp__RtlReplaceSid
afcc0 49 6e 53 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f InSd@16.__head_C__Users_Peter_Co
afce0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
afd00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01244.o/...15161609
afd20 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 49..0.....0.....100666..724.....
afd40 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
afd60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
afd80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
afda0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
afdc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
afde0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
afe00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
afe20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
afe40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
afe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
afe80 00 00 00 00 dc 04 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e ......RtlRemoveVectoredException
afea0 48 61 6e 64 6c 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Handler.........................
afec0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
afee0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
aff00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
aff20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
aff40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
aff60 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
aff80 00 00 02 00 94 00 00 00 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 ........_RtlRemoveVectoredExcept
affa0 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 ionHandler@4.__imp__RtlRemoveVec
affc0 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 toredExceptionHandler@4.__head_C
affe0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b0000 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 6_lib_libwinapi_ntdll_a.dyews012
b0020 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 43.o/...1516160949..0.....0.....
b0040 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..722.......`.L...........
b0060 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b0080 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
b00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b00c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b00e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
b0100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b0120 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
b0140 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
b0160 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
b0180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 04 52 74 6c 52 65 6d 6f 76 65 56 .%....................RtlRemoveV
b01a0 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 00 02 00 00 00 04 00 00 00 ectoredContinueHandler..........
b01c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b01e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b0200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b0220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b0240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b0260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 ....................(...........
b0280 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 52 65 6d 6f ......R................._RtlRemo
b02a0 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d veVectoredContinueHandler@4.__im
b02c0 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 p__RtlRemoveVectoredContinueHand
b02e0 6c 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ler@4.__head_C__Users_Peter_Code
b0300 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b0320 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01242.o/...1516160949
b0340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
b0360 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
b0380 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
b03a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b03c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b03e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b0400 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
b0420 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
b0440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
b0460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b0480 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b04a0 00 00 da 04 52 74 6c 52 65 6d 6f 76 65 50 72 69 76 69 6c 65 67 65 73 00 00 00 02 00 00 00 04 00 ....RtlRemovePrivileges.........
b04c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b04e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b0500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b0520 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b0540 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b0560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
b0580 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 52 65 ........:.............z..._RtlRe
b05a0 6d 6f 76 65 50 72 69 76 69 6c 65 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f movePrivileges@12.__imp__RtlRemo
b05c0 76 65 50 72 69 76 69 6c 65 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f vePrivileges@12.__head_C__Users_
b05e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b0600 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01241.o/...
b0620 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
b0640 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
b0660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
b0680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b06a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b06c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b06e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
b0700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
b0720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b0740 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b0760 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b0780 00 00 00 00 00 00 00 00 00 00 00 00 d9 04 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 ..............RtlRemoveEntryHash
b07a0 54 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Table...........................
b07c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b07e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b0800 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b0820 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b0840 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b0860 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
b0880 00 00 02 00 82 00 00 00 5f 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 ........_RtlRemoveEntryHashTable
b08a0 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 54 61 62 @12.__imp__RtlRemoveEntryHashTab
b08c0 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 le@12.__head_C__Users_Peter_Code
b08e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b0900 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01240.o/...1516160949
b0920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 ..0.....0.....100666..666.......
b0940 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
b0960 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
b0980 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b09a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b09c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b09e0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
b0a00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
b0a20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
b0a40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b0a60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b0a80 00 00 d8 04 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....RtlRemoteCall...............
b0aa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b0ac0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b0ae0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b0b00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b0b20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b0b40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b0b60 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c ..............n..._RtlRemoteCall
b0b80 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 40 32 38 00 5f 5f 68 65 @28.__imp__RtlRemoteCall@28.__he
b0ba0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b0bc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
b0be0 73 30 31 32 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01239.o/...1516160949..0.....0.
b0c00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
b0c20 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b0c40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
b0c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b0c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b0ca0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
b0cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b0ce0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
b0d00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
b0d20 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
b0d40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 04 52 74 6c 52 65 6c .....%....................RtlRel
b0d60 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 easeSRWLockShared...............
b0d80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b0da0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b0dc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b0de0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b0e00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b0e20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b0e40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 52 65 6c 65 61 73 65 53 ..@................._RtlReleaseS
b0e60 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 RWLockShared@4.__imp__RtlRelease
b0e80 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f SRWLockShared@4.__head_C__Users_
b0ea0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b0ec0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01238.o/...
b0ee0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
b0f00 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
b0f20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
b0f40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b0f60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b0f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b0fa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
b0fc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
b0fe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b1000 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
b1020 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b1040 00 00 00 00 00 00 00 00 00 00 00 00 d6 04 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 ..............RtlReleaseSRWLockE
b1060 78 63 6c 75 73 69 76 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 xclusive........................
b1080 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b10a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b10c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b10e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b1100 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b1120 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
b1140 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 ............_RtlReleaseSRWLockEx
b1160 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f clusive@4.__imp__RtlReleaseSRWLo
b1180 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ckExclusive@4.__head_C__Users_Pe
b11a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b11c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01237.o/...15
b11e0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
b1200 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
b1220 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
b1240 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b1260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b12a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
b12c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
b12e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
b1300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
b1320 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b1340 00 00 00 00 00 00 00 00 00 00 d5 04 52 74 6c 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 00 00 ............RtlReleaseResource..
b1360 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b1380 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b13a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b13c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b13e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b1400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
b1420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
b1440 00 00 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 .._RtlReleaseResource@4.__imp__R
b1460 74 6c 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tlReleaseResource@4.__head_C__Us
b1480 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b14a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 36 2e 6f b_libwinapi_ntdll_a.dyews01236.o
b14c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
b14e0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.L...............
b1500 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
b1520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b1540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b1560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b1580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
b15a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
b15c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b15e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
b1600 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b1620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 04 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 ..................RtlReleaseRela
b1640 74 69 76 65 4e 61 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tiveName........................
b1660 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b1680 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b16a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b16c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b16e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b1700 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
b1720 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e ........~..._RtlReleaseRelativeN
b1740 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e ame@4.__imp__RtlReleaseRelativeN
b1760 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ame@4.__head_C__Users_Peter_Code
b1780 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b17a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01235.o/...1516160949
b17c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
b17e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
b1800 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
b1820 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b1840 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b1860 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b1880 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
b18a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
b18c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
b18e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b1900 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b1920 00 00 d3 04 52 74 6c 52 65 6c 65 61 73 65 50 72 69 76 69 6c 65 67 65 00 00 00 02 00 00 00 04 00 ....RtlReleasePrivilege.........
b1940 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b1960 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b1980 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b19a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b19c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b19e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
b1a00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 52 65 ........8.............x..._RtlRe
b1a20 6c 65 61 73 65 50 72 69 76 69 6c 65 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 leasePrivilege@4.__imp__RtlRelea
b1a40 73 65 50 72 69 76 69 6c 65 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sePrivilege@4.__head_C__Users_Pe
b1a60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b1a80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01234.o/...15
b1aa0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
b1ac0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
b1ae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
b1b00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b1b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b1b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b1b60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
b1b80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
b1ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
b1bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
b1be0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b1c00 00 00 00 00 00 00 00 00 00 00 d2 04 52 74 6c 52 65 6c 65 61 73 65 50 65 62 4c 6f 63 6b 00 02 00 ............RtlReleasePebLock...
b1c20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b1c40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b1c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b1c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b1ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b1cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
b1ce0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 ............4.............t..._R
b1d00 74 6c 52 65 6c 65 61 73 65 50 65 62 4c 6f 63 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c tlReleasePebLock@0.__imp__RtlRel
b1d20 65 61 73 65 50 65 62 4c 6f 63 6b 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 easePebLock@0.__head_C__Users_Pe
b1d40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b1d60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01233.o/...15
b1d80 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
b1da0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
b1dc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
b1de0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b1e00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b1e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b1e40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
b1e60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
b1e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
b1ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
b1ec0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b1ee0 00 00 00 00 00 00 00 00 00 00 d1 04 52 74 6c 52 65 6c 65 61 73 65 50 61 74 68 00 00 00 00 02 00 ............RtlReleasePath......
b1f00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b1f20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b1f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b1f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b1f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b1fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
b1fc0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 ..........................n..._R
b1fe0 74 6c 52 65 6c 65 61 73 65 50 61 74 68 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 tlReleasePath@4.__imp__RtlReleas
b2000 65 50 61 74 68 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ePath@4.__head_C__Users_Peter_Co
b2020 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b2040 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01232.o/...15161609
b2060 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 49..0.....0.....100666..708.....
b2080 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b20a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
b20c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b20e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b2100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b2120 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
b2140 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
b2160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
b2180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
b21a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b21c0 00 00 00 00 d0 04 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 ......RtlReleaseActivationContex
b21e0 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
b2200 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b2220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b2240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b2260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b2280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b22a0 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
b22c0 88 00 00 00 5f 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 ...._RtlReleaseActivationContext
b22e0 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f @4.__imp__RtlReleaseActivationCo
b2300 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ntext@4.__head_C__Users_Peter_Co
b2320 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b2340 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01231.o/...15161609
b2360 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 49..0.....0.....100666..674.....
b2380 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
b23a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
b23c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b23e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b2400 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b2420 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
b2440 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
b2460 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
b2480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
b24a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b24c0 00 00 00 00 cf 04 52 74 6c 52 65 67 69 73 74 65 72 57 61 69 74 00 00 00 02 00 00 00 04 00 00 00 ......RtlRegisterWait...........
b24e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b2500 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b2520 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b2540 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b2560 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b2580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
b25a0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 52 65 67 69 ......2.............r..._RtlRegi
b25c0 73 74 65 72 57 61 69 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 57 61 sterWait@24.__imp__RtlRegisterWa
b25e0 69 74 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 it@24.__head_C__Users_Peter_Code
b2600 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b2620 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01230.o/...1516160949
b2640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
b2660 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
b2680 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
b26a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b26c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b26e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b2700 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
b2720 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
b2740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
b2760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b2780 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b27a0 00 00 ce 04 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 73 00 00 ....RtlRegisterThreadWithCsrss..
b27c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b27e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b2800 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b2820 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b2840 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b2860 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
b2880 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
b28a0 00 00 5f 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 73 40 30 00 .._RtlRegisterThreadWithCsrss@0.
b28c0 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 __imp__RtlRegisterThreadWithCsrs
b28e0 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@0.__head_C__Users_Peter_Code_w
b2900 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
b2920 6c 5f 61 00 64 79 65 77 73 30 31 32 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01229.o/...1516160949..
b2940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..734.......`.
b2960 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b2980 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
b29a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b29c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b29e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b2a00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
b2a20 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
b2a40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
b2a60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........(...@.......
b2a80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b2aa0 cd 04 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 ..RtlRegisterSecureMemoryCacheCa
b2ac0 6c 6c 62 61 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 llback..........................
b2ae0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b2b00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b2b20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b2b40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b2b60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b2b80 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 ....,.................Z.........
b2ba0 00 00 02 00 9a 00 00 00 5f 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 ........_RtlRegisterSecureMemory
b2bc0 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 CacheCallback@4.__imp__RtlRegist
b2be0 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f erSecureMemoryCacheCallback@4.__
b2c00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b2c20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
b2c40 65 77 73 30 31 32 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01228.o/...1516160949..0.....
b2c60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..726.......`.L.....
b2c80 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b2ca0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
b2cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b2ce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b2d00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
b2d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b2d40 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
b2d60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
b2d80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
b2da0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 04 52 74 6c 52 .......%....................RtlR
b2dc0 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 02 00 egisterForWnfMetaNotification...
b2de0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b2e00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b2e20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b2e40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b2e60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b2e80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
b2ea0 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 ............V................._R
b2ec0 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e tlRegisterForWnfMetaNotification
b2ee0 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 @24.__imp__RtlRegisterForWnfMeta
b2f00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f Notification@24.__head_C__Users_
b2f20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b2f40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01227.o/...
b2f60 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
b2f80 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
b2fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
b2fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b2fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b3000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b3020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
b3040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
b3060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b3080 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
b30a0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b30c0 00 00 00 00 00 00 00 00 00 00 00 00 cb 04 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 00 ..............RtlRealSuccessor..
b30e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b3100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b3120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b3140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b3160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b3180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
b31a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
b31c0 5f 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 _RtlRealSuccessor@4.__imp__RtlRe
b31e0 61 6c 53 75 63 63 65 73 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 alSuccessor@4.__head_C__Users_Pe
b3200 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b3220 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01226.o/...15
b3240 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
b3260 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
b3280 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
b32a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b32c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b32e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b3300 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
b3320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
b3340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
b3360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
b3380 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b33a0 00 00 00 00 00 00 00 00 00 00 ca 04 52 74 6c 52 65 61 6c 50 72 65 64 65 63 65 73 73 6f 72 00 00 ............RtlRealPredecessor..
b33c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b33e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b3400 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b3420 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b3440 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b3460 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
b3480 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
b34a0 00 00 5f 52 74 6c 52 65 61 6c 50 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 .._RtlRealPredecessor@4.__imp__R
b34c0 74 6c 52 65 61 6c 50 72 65 64 65 63 65 73 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tlRealPredecessor@4.__head_C__Us
b34e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b3500 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 35 2e 6f b_libwinapi_ntdll_a.dyews01225.o
b3520 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
b3540 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.L...............
b3560 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
b3580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b35a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b35c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b35e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
b3600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
b3620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b3640 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
b3660 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b3680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 04 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 ..................RtlReadThreadP
b36a0 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rofilingData....................
b36c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b36e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b3700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b3720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b3740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b3760 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
b3780 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 ................_RtlReadThreadPr
b37a0 6f 66 69 6c 69 6e 67 44 61 74 61 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 65 61 64 54 68 72 ofilingData@12.__imp__RtlReadThr
b37c0 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eadProfilingData@12.__head_C__Us
b37e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b3800 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 34 2e 6f b_libwinapi_ntdll_a.dyews01224.o
b3820 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
b3840 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..678.......`.L.......|.......
b3860 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
b3880 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b38a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b38c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b38e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
b3900 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
b3920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b3940 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
b3960 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b3980 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 04 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 ..................RtlReAllocateH
b39a0 65 61 70 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eap.............................
b39c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b39e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b3a00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b3a20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b3a40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b3a60 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
b3a80 76 00 00 00 5f 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 31 36 00 5f 5f 69 6d 70 5f v..._RtlReAllocateHeap@16.__imp_
b3aa0 5f 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _RtlReAllocateHeap@16.__head_C__
b3ac0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b3ae0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 33 lib_libwinapi_ntdll_a.dyews01223
b3b00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
b3b20 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
b3b40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
b3b60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b3b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b3ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b3bc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
b3be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
b3c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b3c20 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
b3c40 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
b3c60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 04 52 74 6c 52 62 52 65 6d 6f 76 65 4e ....................RtlRbRemoveN
b3c80 6f 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ode.............................
b3ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b3cc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b3ce0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b3d00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b3d20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b3d40 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
b3d60 02 00 70 00 00 00 5f 52 74 6c 52 62 52 65 6d 6f 76 65 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f ..p..._RtlRbRemoveNode@8.__imp__
b3d80 52 74 6c 52 62 52 65 6d 6f 76 65 4e 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 RtlRbRemoveNode@8.__head_C__User
b3da0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b3dc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews01222.o/.
b3de0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
b3e00 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..678.......`.L.......|.........
b3e20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
b3e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b3e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b3e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b3ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
b3ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
b3ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b3f00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
b3f20 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b3f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 04 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 ................RtlRbInsertNodeE
b3f60 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 x...............................
b3f80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b3fa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b3fc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b3fe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b4000 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
b4020 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
b4040 00 00 5f 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 .._RtlRbInsertNodeEx@16.__imp__R
b4060 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tlRbInsertNodeEx@16.__head_C__Us
b4080 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b40a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 32 31 2e 6f b_libwinapi_ntdll_a.dyews01221.o
b40c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
b40e0 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..660.......`.L.......x.......
b4100 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
b4120 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b4140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b4160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b4180 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
b41a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
b41c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b41e0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
b4200 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b4220 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 04 52 74 6c 52 61 6e 64 6f 6d 45 78 00 00 00 ..................RtlRandomEx...
b4240 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b4260 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b4280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b42a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b42c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b42e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
b4300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............(.............h...
b4320 5f 52 74 6c 52 61 6e 64 6f 6d 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 6e 64 6f 6d 45 _RtlRandomEx@4.__imp__RtlRandomE
b4340 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 x@4.__head_C__Users_Peter_Code_w
b4360 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
b4380 6c 5f 61 00 64 79 65 77 73 30 31 32 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01220.o/...1516160949..
b43a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..652.......`.
b43c0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
b43e0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
b4400 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b4420 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b4440 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b4460 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
b4480 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
b44a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
b44c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b44e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b4500 c4 04 52 74 6c 52 61 6e 64 6f 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..RtlRandom.....................
b4520 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b4540 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b4560 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b4580 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b45a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b45c0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
b45e0 00 00 00 00 00 00 02 00 64 00 00 00 5f 52 74 6c 52 61 6e 64 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f ........d..._RtlRandom@4.__imp__
b4600 52 74 6c 52 61 6e 64 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 RtlRandom@4.__head_C__Users_Pete
b4620 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b4640 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 31 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01219.o/...1516
b4660 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 160949..0.....0.....100666..670.
b4680 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
b46a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
b46c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b46e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b4700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b4720 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
b4740 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
b4760 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
b4780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
b47a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b47c0 00 00 00 00 00 00 00 00 c3 04 52 74 6c 52 61 69 73 65 53 74 61 74 75 73 00 00 00 00 02 00 00 00 ..........RtlRaiseStatus........
b47e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b4800 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b4820 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b4840 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b4860 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b4880 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
b48a0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c ........................n..._Rtl
b48c0 52 61 69 73 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 69 73 65 53 74 61 RaiseStatus@4.__imp__RtlRaiseSta
b48e0 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tus@4.__head_C__Users_Peter_Code
b4900 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b4920 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01218.o/...1516160949
b4940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
b4960 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
b4980 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b49a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b49c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b49e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b4a00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b4a20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b4a40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
b4a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b4a80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b4aa0 00 00 c2 04 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 ....RtlRaiseException...........
b4ac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b4ae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b4b00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b4b20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b4b40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b4b60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b4b80 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 52 61 69 73 65 45 ....4.............t..._RtlRaiseE
b4ba0 78 63 65 70 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 xception@4.__imp__RtlRaiseExcept
b4bc0 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
b4be0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b4c00 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01217.o/...1516160949
b4c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
b4c40 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
b4c60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b4c80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b4ca0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b4cc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b4ce0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b4d00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b4d20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
b4d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b4d60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b4d80 00 00 c1 04 52 74 6c 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 00 02 00 00 00 04 00 00 00 06 00 ....RtlQueueWorkItem............
b4da0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b4dc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b4de0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b4e00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b4e20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b4e40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b4e60 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 51 75 65 75 65 57 ....4.............t..._RtlQueueW
b4e80 6f 72 6b 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 75 65 57 6f 72 6b 49 74 orkItem@12.__imp__RtlQueueWorkIt
b4ea0 65 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 em@12.__head_C__Users_Peter_Code
b4ec0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b4ee0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01216.o/...1516160949
b4f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
b4f20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
b4f40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
b4f60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b4f80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b4fa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b4fc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
b4fe0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
b5000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
b5020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b5040 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b5060 00 00 c0 04 52 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 00 00 00 00 02 00 ....RtlQueueApcWow64Thread......
b5080 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b50a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b50c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b50e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b5100 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b5120 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
b5140 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 ............@................._R
b5160 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f tlQueueApcWow64Thread@20.__imp__
b5180 52 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 40 32 30 00 5f 5f 68 65 61 64 RtlQueueApcWow64Thread@20.__head
b51a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b51c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
b51e0 31 32 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1215.o/...1516160949..0.....0...
b5200 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..738.......`.L.........
b5220 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b5240 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
b5260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b5280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b52a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
b52c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b52e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
b5300 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
b5320 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...@.................
b5340 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 04 52 74 6c 51 75 65 72 79 ...%....................RtlQuery
b5360 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 63 6f 70 65 00 02 00 WnfStateDataWithExplicitScope...
b5380 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b53a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b53c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b53e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b5400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b5420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
b5440 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 52 ............^................._R
b5460 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 tlQueryWnfStateDataWithExplicitS
b5480 63 6f 70 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 cope@28.__imp__RtlQueryWnfStateD
b54a0 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 63 6f 70 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 ataWithExplicitScope@28.__head_C
b54c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b54e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 6_lib_libwinapi_ntdll_a.dyews012
b5500 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 14.o/...1516160949..0.....0.....
b5520 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..688.......`.L...........
b5540 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b5560 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
b5580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b55c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
b55e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b5600 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
b5620 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
b5640 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b5660 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 04 52 74 6c 51 75 65 72 79 57 6e .%....................RtlQueryWn
b5680 66 53 74 61 74 65 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fStateData......................
b56a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b56c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b56e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b5700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b5720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b5740 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
b5760 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 ........|..._RtlQueryWnfStateDat
b5780 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 a@24.__imp__RtlQueryWnfStateData
b57a0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
b57c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
b57e0 6c 5f 61 00 64 79 65 77 73 30 31 32 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01213.o/...1516160949..
b5800 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
b5820 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b5840 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
b5860 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b5880 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b58a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b58c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
b58e0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
b5900 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
b5920 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b5940 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b5960 bd 04 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 ..RtlQueryWnfMetaNotification...
b5980 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b59a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b59c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b59e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b5a00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b5a20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
b5a40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
b5a60 5f 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 _RtlQueryWnfMetaNotification@20.
b5a80 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 __imp__RtlQueryWnfMetaNotificati
b5aa0 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@20.__head_C__Users_Peter_Code
b5ac0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
b5ae0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01212.o/...1516160949
b5b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
b5b20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
b5b40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
b5b60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b5b80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b5ba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b5bc0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
b5be0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
b5c00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
b5c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b5c40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b5c60 00 00 bc 04 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 00 ....RtlQueryValidationRunlevel..
b5c80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b5ca0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b5cc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b5ce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b5d00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b5d20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
b5d40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
b5d60 00 00 5f 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 40 34 00 .._RtlQueryValidationRunlevel@4.
b5d80 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 __imp__RtlQueryValidationRunleve
b5da0 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 l@4.__head_C__Users_Peter_Code_w
b5dc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
b5de0 6c 5f 61 00 64 79 65 77 73 30 31 32 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01211.o/...1516160949..
b5e00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
b5e20 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b5e40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
b5e60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b5e80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b5ea0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b5ec0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
b5ee0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
b5f00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
b5f20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b5f40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b5f60 bb 04 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 ..RtlQueryUnbiasedInterruptTime.
b5f80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b5fa0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b5fc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b5fe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b6000 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b6020 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
b6040 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............L.................
b6060 5f 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 _RtlQueryUnbiasedInterruptTime@4
b6080 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 .__imp__RtlQueryUnbiasedInterrup
b60a0 74 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tTime@4.__head_C__Users_Peter_Co
b60c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b60e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01210.o/...15161609
b6100 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 49..0.....0.....100666..708.....
b6120 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b6140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
b6160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b6180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b61a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b61c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
b61e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
b6200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
b6220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
b6240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b6260 00 00 00 00 ba 04 52 74 6c 51 75 65 72 79 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f ......RtlQueryTimeZoneInformatio
b6280 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
b62a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b62c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b62e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b6300 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b6320 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b6340 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
b6360 88 00 00 00 5f 52 74 6c 51 75 65 72 79 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ...._RtlQueryTimeZoneInformation
b6380 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d @4.__imp__RtlQueryTimeZoneInform
b63a0 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ation@4.__head_C__Users_Peter_Co
b63c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b63e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01209.o/...15161609
b6400 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 49..0.....0.....100666..696.....
b6420 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b6440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
b6460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b6480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b64a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b64c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
b64e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
b6500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
b6520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
b6540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b6560 00 00 00 00 b9 04 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 00 00 ......RtlQueryThreadProfiling...
b6580 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b65a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b65c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b65e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b6600 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b6620 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
b6640 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
b6660 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 38 00 5f 5f 69 6d 70 _RtlQueryThreadProfiling@8.__imp
b6680 5f 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 38 00 5f 5f 68 65 __RtlQueryThreadProfiling@8.__he
b66a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b66c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
b66e0 73 30 31 32 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01208.o/...1516160949..0.....0.
b6700 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..754.......`.L.......
b6720 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b6740 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
b6760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b6780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b67a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
b67c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b67e0 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
b6800 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
b6820 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
b6840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 04 52 74 6c 51 75 65 .....%....................RtlQue
b6860 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 ryThreadPlaceholderCompatibility
b6880 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Mode............................
b68a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b68c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b68e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b6900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b6920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b6940 00 00 00 00 32 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 66 00 00 00 00 00 00 00 00 00 ....2.................f.........
b6960 00 00 02 00 a6 00 00 00 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 ........_RtlQueryThreadPlacehold
b6980 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c erCompatibilityMode@0.__imp__Rtl
b69a0 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c QueryThreadPlaceholderCompatibil
b69c0 69 74 79 4d 6f 64 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ityMode@0.__head_C__Users_Peter_
b69e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b6a00 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01207.o/...151616
b6a20 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0949..0.....0.....100666..696...
b6a40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
b6a60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
b6a80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b6aa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b6ae0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b6b00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b6b20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
b6b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
b6b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b6b80 00 00 00 00 00 00 b7 04 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 ........RtlQuerySecurityObject..
b6ba0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b6bc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b6be0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b6c00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b6c20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b6c40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
b6c60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
b6c80 00 00 5f 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 .._RtlQuerySecurityObject@20.__i
b6ca0 6d 70 5f 5f 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f mp__RtlQuerySecurityObject@20.__
b6cc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b6ce0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
b6d00 65 77 73 30 31 32 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01206.o/...1516160949..0.....
b6d20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
b6d40 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b6d60 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
b6d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b6da0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b6dc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
b6de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b6e00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
b6e20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
b6e40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b6e60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 04 52 74 6c 51 .......%....................RtlQ
b6e80 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 ueryRegistryValuesEx............
b6ea0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b6ec0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b6ee0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b6f00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b6f20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b6f40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
b6f60 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 51 75 65 72 79 52 ....D................._RtlQueryR
b6f80 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 egistryValuesEx@20.__imp__RtlQue
b6fa0 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f ryRegistryValuesEx@20.__head_C__
b6fc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b6fe0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 35 lib_libwinapi_ntdll_a.dyews01205
b7000 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
b7020 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
b7040 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
b7060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b7080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b70a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b70c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
b70e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
b7100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b7120 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
b7140 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
b7160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 04 52 74 6c 51 75 65 72 79 52 65 67 69 ....................RtlQueryRegi
b7180 73 74 72 79 56 61 6c 75 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 stryValues......................
b71a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b71c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b71e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b7200 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b7220 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b7240 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
b7260 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 .............._RtlQueryRegistryV
b7280 61 6c 75 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 alues@20.__imp__RtlQueryRegistry
b72a0 56 61 6c 75 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Values@20.__head_C__Users_Peter_
b72c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b72e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01204.o/...151616
b7300 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0949..0.....0.....100666..696...
b7320 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
b7340 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
b7360 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b7380 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b73a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b73c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b73e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b7400 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
b7420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
b7440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b7460 00 00 00 00 00 00 b4 04 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 ........RtlQueryProtectedPolicy.
b7480 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b74a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b74c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b74e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b7500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b7520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
b7540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
b7560 00 00 5f 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 5f 69 .._RtlQueryProtectedPolicy@8.__i
b7580 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 5f mp__RtlQueryProtectedPolicy@8.__
b75a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b75c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
b75e0 65 77 73 30 31 32 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01203.o/...1516160949..0.....
b7600 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..718.......`.L.....
b7620 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b7640 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
b7660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b7680 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b76a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
b76c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b76e0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
b7700 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
b7720 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
b7740 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 04 52 74 6c 51 .......%....................RtlQ
b7760 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 ueryProcessLockInformation......
b7780 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b77a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b77c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b77e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b7800 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b7820 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
b7840 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 ............N................._R
b7860 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 tlQueryProcessLockInformation@4.
b7880 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d __imp__RtlQueryProcessLockInform
b78a0 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ation@4.__head_C__Users_Peter_Co
b78c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b78e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01202.o/...15161609
b7900 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 49..0.....0.....100666..722.....
b7920 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b7940 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
b7960 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b7980 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b79a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b79c0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
b79e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
b7a00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
b7a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
b7a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b7a60 00 00 00 00 b2 04 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d ......RtlQueryProcessDebugInform
b7a80 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ation...........................
b7aa0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b7ac0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b7ae0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b7b00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b7b20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b7b40 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
b7b60 00 00 02 00 92 00 00 00 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 ........_RtlQueryProcessDebugInf
b7b80 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 ormation@12.__imp__RtlQueryProce
b7ba0 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f ssDebugInformation@12.__head_C__
b7bc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b7be0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 31 lib_libwinapi_ntdll_a.dyews01201
b7c00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
b7c20 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.L.............
b7c40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
b7c60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b7c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b7ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b7cc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
b7ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
b7d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b7d20 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
b7d40 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...@....................%
b7d60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 04 52 74 6c 51 75 65 72 79 50 72 6f 63 ....................RtlQueryProc
b7d80 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 essBackTraceInformation.........
b7da0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b7dc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b7de0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b7e00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b7e20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b7e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 ......................+.........
b7e60 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 74 6c 51 75 ........X................._RtlQu
b7e80 65 72 79 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 eryProcessBackTraceInformation@4
b7ea0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 63 65 .__imp__RtlQueryProcessBackTrace
b7ec0 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 Information@4.__head_C__Users_Pe
b7ee0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b7f00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 32 30 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01200.o/...15
b7f20 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
b7f40 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
b7f60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
b7f80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b7fa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b7fe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
b8000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
b8020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
b8040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
b8060 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b8080 00 00 00 00 00 00 00 00 00 00 b0 04 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 ............RtlQueryPerformanceF
b80a0 72 65 71 75 65 6e 63 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 requency........................
b80c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b80e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b8100 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b8120 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b8140 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b8160 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
b8180 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 .........._RtlQueryPerformanceFr
b81a0 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d equency@4.__imp__RtlQueryPerform
b81c0 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f anceFrequency@4.__head_C__Users_
b81e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b8200 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01199.o/...
b8220 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
b8240 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
b8260 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
b8280 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b82a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b82c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b82e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
b8300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
b8320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b8340 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
b8360 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b8380 00 00 00 00 00 00 00 00 00 00 00 00 af 04 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 ..............RtlQueryPerformanc
b83a0 65 43 6f 75 6e 74 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eCounter........................
b83c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b83e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b8400 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b8420 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b8440 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b8460 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
b8480 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 ............_RtlQueryPerformance
b84a0 43 6f 75 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d Counter@4.__imp__RtlQueryPerform
b84c0 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 anceCounter@4.__head_C__Users_Pe
b84e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b8500 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01198.o/...15
b8520 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
b8540 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
b8560 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
b8580 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b85a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b85c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b85e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
b8600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
b8620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
b8640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
b8660 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b8680 00 00 00 00 00 00 00 00 00 00 ae 04 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 ............RtlQueryPackageIdent
b86a0 69 74 79 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ityEx...........................
b86c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b86e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b8700 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b8720 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b8740 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b8760 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
b8780 02 00 86 00 00 00 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 45 78 ......_RtlQueryPackageIdentityEx
b87a0 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 @28.__imp__RtlQueryPackageIdenti
b87c0 74 79 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tyEx@28.__head_C__Users_Peter_Co
b87e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b8800 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01197.o/...15161609
b8820 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 49..0.....0.....100666..698.....
b8840 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b8860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
b8880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b88a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b88c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b88e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
b8900 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
b8920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
b8940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
b8960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b8980 00 00 00 00 ad 04 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 00 00 ......RtlQueryPackageIdentity...
b89a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b89c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b89e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b8a00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b8a20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b8a40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
b8a60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............B.................
b8a80 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 40 32 34 00 5f 5f 69 6d _RtlQueryPackageIdentity@24.__im
b8aa0 70 5f 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 40 32 34 00 5f 5f p__RtlQueryPackageIdentity@24.__
b8ac0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b8ae0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
b8b00 65 77 73 30 31 31 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01196.o/...1516160949..0.....
b8b20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
b8b40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b8b60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
b8b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b8ba0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b8bc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
b8be0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b8c00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
b8c20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
b8c40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b8c60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 04 52 74 6c 51 .......%....................RtlQ
b8c80 75 65 72 79 50 61 63 6b 61 67 65 43 6c 61 69 6d 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ueryPackageClaims...............
b8ca0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b8cc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b8ce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b8d00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b8d20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b8d40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b8d60 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 >.............~..._RtlQueryPacka
b8d80 67 65 43 6c 61 69 6d 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 geClaims@32.__imp__RtlQueryPacka
b8da0 67 65 43 6c 61 69 6d 73 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 geClaims@32.__head_C__Users_Pete
b8dc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b8de0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01195.o/...1516
b8e00 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 36 20 160949..0.....0.....100666..756.
b8e20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
b8e40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 t...............,...p...........
b8e60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b8e80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b8ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b8ec0 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...z.............0..ida
b8ee0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
b8f00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 ..0..idata$4............<.......
b8f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 ..........0..idata$6............
b8f40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b8f60 00 00 00 00 00 00 00 00 ab 04 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 ..........RtlQueryInformationAct
b8f80 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 iveActivationContext............
b8fa0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b8fc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b8fe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b9000 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b9020 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b9040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 00 00 ....................3...........
b9060 02 00 00 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 52 74 6c 51 75 65 72 ......h................._RtlQuer
b9080 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 yInformationActiveActivationCont
b90a0 65 78 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ext@16.__imp__RtlQueryInformatio
b90c0 6e 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 31 36 00 5f 5f 68 65 nActiveActivationContext@16.__he
b90e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b9100 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
b9120 73 30 31 31 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01194.o/...1516160949..0.....0.
b9140 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..736.......`.L.......
b9160 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b9180 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
b91a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b91c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b91e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
b9200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b9220 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
b9240 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
b9260 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...@...............
b9280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 04 52 74 6c 51 75 65 .....%....................RtlQue
b92a0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 ryInformationActivationContext..
b92c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b92e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b9300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b9320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b9340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b9360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 ............................-...
b9380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 ..............\.................
b93a0 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f _RtlQueryInformationActivationCo
b93c0 6e 74 65 78 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 ntext@28.__imp__RtlQueryInformat
b93e0 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 32 38 00 5f 5f 68 65 61 64 5f 43 ionActivationContext@28.__head_C
b9400 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b9420 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 6_lib_libwinapi_ntdll_a.dyews011
b9440 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 93.o/...1516160949..0.....0.....
b9460 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
b9480 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b94a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b94c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b94e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b9500 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b9520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b9540 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b9560 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
b9580 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b95a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 04 52 74 6c 51 75 65 72 79 49 6e .%....................RtlQueryIn
b95c0 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 formationAcl....................
b95e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b9600 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b9620 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b9640 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b9660 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b9680 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
b96a0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 ................_RtlQueryInforma
b96c0 74 69 6f 6e 41 63 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d tionAcl@16.__imp__RtlQueryInform
b96e0 61 74 69 6f 6e 41 63 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ationAcl@16.__head_C__Users_Pete
b9700 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b9720 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01192.o/...1516
b9740 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 160949..0.....0.....100666..714.
b9760 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
b9780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
b97a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b97c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b97e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b9800 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
b9820 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
b9840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
b9860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
b9880 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b98a0 00 00 00 00 00 00 00 00 a8 04 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f ..........RtlQueryImageMitigatio
b98c0 6e 50 6f 6c 69 63 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nPolicy.........................
b98e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b9900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b9920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b9940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b9960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b9980 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
b99a0 00 00 02 00 8e 00 00 00 5f 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e ........_RtlQueryImageMitigation
b99c0 50 6f 6c 69 63 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 Policy@20.__imp__RtlQueryImageMi
b99e0 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tigationPolicy@20.__head_C__User
b9a00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b9a20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews01191.o/.
b9a40 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
b9a60 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.L.................
b9a80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
b9aa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b9ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b9ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b9b00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
b9b20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
b9b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b9b60 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
b9b80 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b9ba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 04 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e 66 6f ................RtlQueryHeapInfo
b9bc0 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rmation.........................
b9be0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b9c00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b9c20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b9c40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b9c60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b9c80 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
b9ca0 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 .........._RtlQueryHeapInformati
b9cc0 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e 66 6f 72 6d 61 on@20.__imp__RtlQueryHeapInforma
b9ce0 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@20.__head_C__Users_Peter_Co
b9d00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b9d20 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01190.o/...15161609
b9d40 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 49..0.....0.....100666..714.....
b9d60 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b9d80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
b9da0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b9dc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b9de0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b9e00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
b9e20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
b9e40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
b9e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
b9e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b9ea0 00 00 00 00 a6 04 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c ......RtlQueryEnvironmentVariabl
b9ec0 65 5f 55 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e_U.............................
b9ee0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b9f00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b9f20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b9f40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b9f60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b9f80 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
b9fa0 8e 00 00 00 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ...._RtlQueryEnvironmentVariable
b9fc0 5f 55 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 _U@12.__imp__RtlQueryEnvironment
b9fe0 56 61 72 69 61 62 6c 65 5f 55 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 Variable_U@12.__head_C__Users_Pe
ba000 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ba020 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 38 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01189.o/...15
ba040 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
ba060 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
ba080 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
ba0a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ba0c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ba0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ba100 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
ba120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
ba140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
ba160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
ba180 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ba1a0 00 00 00 00 00 00 00 00 00 00 a5 04 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 ............RtlQueryEnvironmentV
ba1c0 61 72 69 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ariable.........................
ba1e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ba200 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ba220 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ba240 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ba260 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ba280 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
ba2a0 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 .........._RtlQueryEnvironmentVa
ba2c0 72 69 61 62 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e riable@24.__imp__RtlQueryEnviron
ba2e0 6d 65 6e 74 56 61 72 69 61 62 6c 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mentVariable@24.__head_C__Users_
ba300 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ba320 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 38 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01188.o/...
ba340 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
ba360 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 694.......`.L...................
ba380 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
ba3a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ba3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ba3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ba400 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
ba420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
ba440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ba460 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
ba480 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ba4a0 00 00 00 00 00 00 00 00 00 00 00 00 a4 04 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 ..............RtlQueryElevationF
ba4c0 6c 61 67 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lags............................
ba4e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ba500 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ba520 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ba540 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ba560 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ba580 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
ba5a0 00 00 02 00 7e 00 00 00 5f 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 6c 61 67 73 40 ....~..._RtlQueryElevationFlags@
ba5c0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 6c 61 67 73 40 4.__imp__RtlQueryElevationFlags@
ba5e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
ba600 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
ba620 61 00 64 79 65 77 73 30 31 31 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01187.o/...1516160949..0.
ba640 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..730.......`.L.
ba660 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ba680 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
ba6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ba6c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ba6e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ba700 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
ba720 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
ba740 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
ba760 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........&...@.........
ba780 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 04 ...........%....................
ba7a0 52 74 6c 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 RtlQueryDynamicTimeZoneInformati
ba7c0 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 on..............................
ba7e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ba800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ba820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ba840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ba860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ba880 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
ba8a0 02 00 96 00 00 00 5f 52 74 6c 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e ......_RtlQueryDynamicTimeZoneIn
ba8c0 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 44 79 6e 61 6d formation@4.__imp__RtlQueryDynam
ba8e0 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 icTimeZoneInformation@4.__head_C
ba900 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ba920 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 6_lib_libwinapi_ntdll_a.dyews011
ba940 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 86.o/...1516160949..0.....0.....
ba960 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..682.......`.L...........
ba980 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ba9a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
ba9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ba9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
baa00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
baa20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
baa40 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
baa60 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
baa80 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
baaa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 04 52 74 6c 51 75 65 72 79 44 65 .%....................RtlQueryDe
baac0 70 74 68 53 4c 69 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 pthSList........................
baae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bab00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bab20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bab40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bab60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bab80 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
baba0 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 ........v..._RtlQueryDepthSList@
babc0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f 5f 4.__imp__RtlQueryDepthSList@4.__
babe0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
bac00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
bac20 65 77 73 30 31 31 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01185.o/...1516160949..0.....
bac40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
bac60 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
bac80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
baca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bacc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bace0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
bad00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
bad20 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
bad40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
bad60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
bad80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 04 52 74 6c 51 .......%....................RtlQ
bada0 75 65 72 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ueryAtomInAtomTable.............
badc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
bade0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bae00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bae20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bae40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bae60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bae80 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 51 75 65 72 79 41 ....B................._RtlQueryA
baea0 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 tomInAtomTable@24.__imp__RtlQuer
baec0 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 yAtomInAtomTable@24.__head_C__Us
baee0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
baf00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 38 34 2e 6f b_libwinapi_ntdll_a.dyews01184.o
baf20 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
baf40 36 36 20 20 37 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..760.......`.L...............
baf60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
baf80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bafa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bafc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bafe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
bb000 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
bb020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bb040 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
bb060 00 00 00 00 30 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....0...@....................%..
bb080 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 04 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 ..................RtlQueryActiva
bb0a0 74 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 00 tionContextApplicationSettings..
bb0c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
bb0e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bb100 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bb120 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bb140 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bb160 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 35 00 00 00 ............................5...
bb180 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 ..............l.................
bb1a0 5f 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 _RtlQueryActivationContextApplic
bb1c0 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 51 75 65 72 79 ationSettings@28.__imp__RtlQuery
bb1e0 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 ActivationContextApplicationSett
bb200 69 6e 67 73 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ings@28.__head_C__Users_Peter_Co
bb220 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bb240 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01183.o/...15161609
bb260 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 49..0.....0.....100666..662.....
bb280 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
bb2a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
bb2c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bb2e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bb300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bb320 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
bb340 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
bb360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
bb380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
bb3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bb3c0 00 00 00 00 9f 04 52 74 6c 50 75 73 68 46 72 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......RtlPushFrame..............
bb3e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
bb400 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bb420 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bb440 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bb460 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bb480 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bb4a0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c 50 75 73 68 46 72 61 6d ..*.............j..._RtlPushFram
bb4c0 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 75 73 68 46 72 61 6d 65 40 34 00 5f 5f 68 65 61 64 e@4.__imp__RtlPushFrame@4.__head
bb4e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
bb500 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
bb520 31 31 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1182.o/...1516160949..0.....0...
bb540 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
bb560 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
bb580 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
bb5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
bb5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
bb5e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
bb600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
bb620 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
bb640 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
bb660 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
bb680 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 04 52 74 6c 50 75 62 6c 69 ...%....................RtlPubli
bb6a0 73 68 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 shWnfStateData..................
bb6c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
bb6e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
bb700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
bb720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
bb740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
bb760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
bb780 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 @................._RtlPublishWnf
bb7a0 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 75 62 6c 69 73 68 57 6e StateData@24.__imp__RtlPublishWn
bb7c0 66 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 fStateData@24.__head_C__Users_Pe
bb7e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bb800 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 38 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01181.o/...15
bb820 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160949..0.....0.....100666..67
bb840 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
bb860 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
bb880 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bb8a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bb8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bb8e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
bb900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
bb920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
bb940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
bb960 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bb980 00 00 00 00 00 00 00 00 00 00 9d 04 52 74 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 00 02 00 ............RtlProcessFlsData...
bb9a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bb9c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bb9e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bba00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bba20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bba40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
bba60 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 ............4.............t..._R
bba80 74 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 72 6f tlProcessFlsData@4.__imp__RtlPro
bbaa0 63 65 73 73 46 6c 73 44 61 74 61 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 cessFlsData@4.__head_C__Users_Pe
bbac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bbae0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 38 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01180.o/...15
bbb00 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
bbb20 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
bbb40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
bbb60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bbb80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bbba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bbbc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
bbbe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
bbc00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
bbc20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
bbc40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bbc60 00 00 00 00 00 00 00 00 00 00 9c 04 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 ............RtlPrefixUnicodeStri
bbc80 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ng..............................
bbca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
bbcc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
bbce0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
bbd00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
bbd20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
bbd40 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
bbd60 02 00 80 00 00 00 5f 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 ......_RtlPrefixUnicodeString@12
bbd80 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 .__imp__RtlPrefixUnicodeString@1
bbda0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
bbdc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
bbde0 61 00 64 79 65 77 73 30 31 31 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01179.o/...1516160949..0.
bbe00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
bbe20 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
bbe40 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
bbe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bbe80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bbea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bbec0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
bbee0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
bbf00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
bbf20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
bbf40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 04 ...........%....................
bbf60 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlPrefixString.................
bbf80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
bbfa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
bbfc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
bbfe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
bc000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
bc020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
bc040 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 50 72 65 66 69 78 53 74 72 69 2.............r..._RtlPrefixStri
bc060 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 40 31 32 00 ng@12.__imp__RtlPrefixString@12.
bc080 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
bc0a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
bc0c0 64 79 65 77 73 30 31 31 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01178.o/...1516160949..0...
bc0e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..660.......`.L...
bc100 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
bc120 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
bc140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
bc160 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bc180 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bc1a0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
bc1c0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
bc1e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
bc200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
bc220 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 04 52 74 .........%....................Rt
bc240 6c 50 6f 70 46 72 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lPopFrame.......................
bc260 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bc280 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bc2a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bc2c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bc2e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bc300 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
bc320 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 50 6f 70 46 72 61 6d 65 40 34 00 5f 5f 69 6d 70 ........h..._RtlPopFrame@4.__imp
bc340 5f 5f 52 74 6c 50 6f 70 46 72 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __RtlPopFrame@4.__head_C__Users_
bc360 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
bc380 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 37 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01177.o/...
bc3a0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
bc3c0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
bc3e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
bc400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bc420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bc440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bc460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
bc480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
bc4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bc4c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
bc4e0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bc500 00 00 00 00 00 00 00 00 00 00 00 00 99 04 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 ..............RtlPinAtomInAtomTa
bc520 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ble.............................
bc540 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bc560 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bc580 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
bc5a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bc5c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bc5e0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
bc600 7c 00 00 00 5f 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 |..._RtlPinAtomInAtomTable@8.__i
bc620 6d 70 5f 5f 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 68 65 mp__RtlPinAtomInAtomTable@8.__he
bc640 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
bc660 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
bc680 73 30 31 31 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01176.o/...1516160949..0.....0.
bc6a0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..676.......`.L.......
bc6c0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
bc6e0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
bc700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bc720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
bc760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bc780 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
bc7a0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
bc7c0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bc7e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 04 52 74 6c 50 63 54 .....%....................RtlPcT
bc800 6f 46 69 6c 65 48 65 61 64 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 oFileHeader.....................
bc820 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bc840 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bc860 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bc880 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bc8a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bc8c0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
bc8e0 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 40 38 ........t..._RtlPcToFileHeader@8
bc900 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 40 38 00 5f 5f 68 65 .__imp__RtlPcToFileHeader@8.__he
bc920 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
bc940 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
bc960 73 30 31 31 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01175.o/...1516160949..0.....0.
bc980 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
bc9a0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
bc9c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
bc9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bca20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
bca40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bca60 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
bca80 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
bcaa0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bcac0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 04 52 74 6c 4f 77 6e .....%....................RtlOwn
bcae0 65 72 41 63 65 73 50 72 65 73 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 erAcesPresent...................
bcb00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bcb20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bcb40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bcb60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bcb80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bcba0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
bcbc0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 ............x..._RtlOwnerAcesPre
bcbe0 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 73 65 6e sent@4.__imp__RtlOwnerAcesPresen
bcc00 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
bcc20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
bcc40 6c 5f 61 00 64 79 65 77 73 30 31 31 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01174.o/...1516160949..
bcc60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
bcc80 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
bcca0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
bccc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bcce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bcd00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bcd20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
bcd40 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
bcd60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
bcd80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
bcda0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bcdc0 96 04 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 ..RtlOsDeploymentState..........
bcde0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
bce00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bce20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bce40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bce60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bce80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
bcea0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 4f 73 44 65 ......:.............z..._RtlOsDe
bcec0 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f 73 44 65 70 6c ploymentState@4.__imp__RtlOsDepl
bcee0 6f 79 6d 65 6e 74 53 74 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 oymentState@4.__head_C__Users_Pe
bcf00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bcf20 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 37 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01173.o/...15
bcf40 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
bcf60 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
bcf80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
bcfa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bcfc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bcfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bd000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
bd020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
bd040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
bd060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
bd080 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bd0a0 00 00 00 00 00 00 00 00 00 00 95 04 52 74 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 00 ............RtlOpenCurrentUser..
bd0c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
bd0e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
bd100 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
bd120 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
bd140 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
bd160 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
bd180 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
bd1a0 00 00 5f 52 74 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 .._RtlOpenCurrentUser@8.__imp__R
bd1c0 74 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tlOpenCurrentUser@8.__head_C__Us
bd1e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bd200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 37 32 2e 6f b_libwinapi_ntdll_a.dyews01172.o
bd220 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
bd240 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
bd260 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
bd280 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bd2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bd2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bd2e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
bd300 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
bd320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bd340 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
bd360 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bd380 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 04 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 ..................RtlOemToUnicod
bd3a0 65 4e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eN..............................
bd3c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bd3e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bd400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
bd420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bd440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bd460 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
bd480 74 00 00 00 5f 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f t..._RtlOemToUnicodeN@20.__imp__
bd4a0 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 RtlOemToUnicodeN@20.__head_C__Us
bd4c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bd4e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 37 31 2e 6f b_libwinapi_ntdll_a.dyews01171.o
bd500 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
bd520 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.L...............
bd540 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
bd560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bd580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bd5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bd5c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
bd5e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
bd600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bd620 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
bd640 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bd660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 04 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f ..................RtlOemStringTo
bd680 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 UnicodeString...................
bd6a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bd6c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bd6e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bd700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bd720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bd740 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
bd760 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 ................_RtlOemStringToU
bd780 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f 65 6d 53 74 72 nicodeString@12.__imp__RtlOemStr
bd7a0 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f ingToUnicodeString@12.__head_C__
bd7c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
bd7e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 37 30 lib_libwinapi_ntdll_a.dyews01170
bd800 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
bd820 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.L.............
bd840 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
bd860 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
bd880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
bd8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
bd8c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
bd8e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
bd900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
bd920 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
bd940 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
bd960 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 04 52 74 6c 4f 65 6d 53 74 72 69 6e 67 ....................RtlOemString
bd980 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ToUnicodeSize...................
bd9a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bd9c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bd9e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bda00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bda20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bda40 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
bda60 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 .............._RtlOemStringToUni
bda80 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f codeSize@4.__imp__RtlOemStringTo
bdaa0 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 UnicodeSize@4.__head_C__Users_Pe
bdac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bdae0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01169.o/...15
bdb00 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
bdb20 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
bdb40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
bdb60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bdb80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bdba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bdbc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
bdbe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
bdc00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
bdc20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
bdc40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bdc60 00 00 00 00 00 00 00 00 00 00 91 04 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c ............RtlNumberOfSetBitsUl
bdc80 6f 6e 67 50 74 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ongPtr..........................
bdca0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bdcc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bdce0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bdd00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bdd20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bdd40 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
bdd60 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f .........._RtlNumberOfSetBitsUlo
bdd80 6e 67 50 74 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 ngPtr@4.__imp__RtlNumberOfSetBit
bdda0 73 55 6c 6f 6e 67 50 74 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sUlongPtr@4.__head_C__Users_Pete
bddc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
bdde0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01168.o/...1516
bde00 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 160949..0.....0.....100666..702.
bde20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
bde40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
bde60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
bde80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
bdea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
bdec0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
bdee0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
bdf00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
bdf20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
bdf40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
bdf60 00 00 00 00 00 00 00 00 90 04 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 ..........RtlNumberOfSetBitsInRa
bdf80 6e 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nge.............................
bdfa0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bdfc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bdfe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
be000 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
be020 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
be040 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
be060 86 00 00 00 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 40 31 ...._RtlNumberOfSetBitsInRange@1
be080 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 2.__imp__RtlNumberOfSetBitsInRan
be0a0 67 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ge@12.__head_C__Users_Peter_Code
be0c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
be0e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01167.o/...1516160949
be100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
be120 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
be140 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
be160 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
be180 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
be1a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
be1c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
be1e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
be200 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
be220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
be240 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
be260 00 00 8f 04 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 00 00 00 00 02 00 00 00 04 00 ....RtlNumberOfSetBits..........
be280 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
be2a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
be2c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
be2e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
be300 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
be320 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
be340 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 4e 75 ........6.............v..._RtlNu
be360 6d 62 65 72 4f 66 53 65 74 42 69 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 mberOfSetBits@4.__imp__RtlNumber
be380 4f 66 53 65 74 42 69 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 OfSetBits@4.__head_C__Users_Pete
be3a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
be3c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01166.o/...1516
be3e0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160949..0.....0.....100666..710.
be400 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
be420 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
be440 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
be460 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
be480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
be4a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
be4c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
be4e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
be500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
be520 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
be540 00 00 00 00 00 00 00 00 8e 04 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e ..........RtlNumberOfClearBitsIn
be560 52 61 6e 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Range...........................
be580 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
be5a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
be5c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
be5e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
be600 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
be620 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
be640 00 00 02 00 8a 00 00 00 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 ........_RtlNumberOfClearBitsInR
be660 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 ange@12.__imp__RtlNumberOfClearB
be680 69 74 73 49 6e 52 61 6e 67 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 itsInRange@12.__head_C__Users_Pe
be6a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
be6c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01165.o/...15
be6e0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
be700 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
be720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
be740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
be760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
be780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
be7a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
be7c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
be7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
be800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
be820 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
be840 00 00 00 00 00 00 00 00 00 00 8d 04 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 ............RtlNumberOfClearBits
be860 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
be880 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
be8a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
be8c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
be8e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
be900 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
be920 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
be940 00 00 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 40 34 00 5f 5f 69 6d 70 5f .._RtlNumberOfClearBits@4.__imp_
be960 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 _RtlNumberOfClearBits@4.__head_C
be980 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
be9a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 6_lib_libwinapi_ntdll_a.dyews011
be9c0 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 64.o/...1516160949..0.....0.....
be9e0 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..722.......`.L...........
bea00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bea20 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
bea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bea80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
beaa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
beac0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
beae0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
beb00 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
beb20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 04 52 74 6c 4e 75 6d 62 65 72 47 .%....................RtlNumberG
beb40 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 00 00 02 00 00 00 04 00 00 00 enericTableElementsAvl..........
beb60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
beb80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
beba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bebc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bebe0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bec00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 ....................(...........
bec20 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 4e 75 6d 62 ......R................._RtlNumb
bec40 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 40 34 00 5f 5f 69 6d erGenericTableElementsAvl@4.__im
bec60 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 p__RtlNumberGenericTableElements
bec80 41 76 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Avl@4.__head_C__Users_Peter_Code
beca0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
becc0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01163.o/...1516160949
bece0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
bed00 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
bed20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
bed40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bed60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bed80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
beda0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
bedc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
bede0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
bee00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
bee20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bee40 00 00 8b 04 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 ....RtlNumberGenericTableElement
bee60 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 s...............................
bee80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
beea0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
beec0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
beee0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
bef00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
bef20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................L...............
bef40 00 00 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 .._RtlNumberGenericTableElements
bef60 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 @4.__imp__RtlNumberGenericTableE
bef80 6c 65 6d 65 6e 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lements@4.__head_C__Users_Peter_
befa0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
befc0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01162.o/...151616
befe0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 0949..0.....0.....100666..706...
bf000 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
bf020 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
bf040 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bf060 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bf080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bf0a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
bf0c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
bf0e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
bf100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
bf120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bf140 00 00 00 00 00 00 8a 04 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 ........RtlNtStatusToDosErrorNoT
bf160 65 62 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eb..............................
bf180 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
bf1a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
bf1c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
bf1e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
bf200 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
bf220 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
bf240 02 00 86 00 00 00 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 65 ......_RtlNtStatusToDosErrorNoTe
bf260 62 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 b@4.__imp__RtlNtStatusToDosError
bf280 4e 6f 54 65 62 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f NoTeb@4.__head_C__Users_Peter_Co
bf2a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bf2c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01161.o/...15161609
bf2e0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 49..0.....0.....100666..688.....
bf300 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
bf320 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
bf340 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bf360 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bf380 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bf3a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
bf3c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
bf3e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
bf400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
bf420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bf440 00 00 00 00 89 04 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 02 00 00 00 ......RtlNtStatusToDosError.....
bf460 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
bf480 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bf4a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bf4c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bf4e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bf500 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
bf520 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c ..........<.............|..._Rtl
bf540 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e NtStatusToDosError@4.__imp__RtlN
bf560 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tStatusToDosError@4.__head_C__Us
bf580 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bf5a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 36 30 2e 6f b_libwinapi_ntdll_a.dyews01160.o
bf5c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
bf5e0 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.L...............
bf600 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
bf620 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bf640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bf660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bf680 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
bf6a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
bf6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bf6e0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
bf700 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bf720 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 04 52 74 6c 4e 74 50 61 74 68 4e 61 6d 65 54 ..................RtlNtPathNameT
bf740 6f 44 6f 73 50 61 74 68 4e 61 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 oDosPathName....................
bf760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bf780 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bf7a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bf7c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bf7e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bf800 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
bf820 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 4e 74 50 61 74 68 4e 61 6d 65 54 6f ................_RtlNtPathNameTo
bf840 44 6f 73 50 61 74 68 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 74 50 61 74 68 4e DosPathName@16.__imp__RtlNtPathN
bf860 61 6d 65 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ameToDosPathName@16.__head_C__Us
bf880 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bf8a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 39 2e 6f b_libwinapi_ntdll_a.dyews01159.o
bf8c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
bf8e0 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.L...............
bf900 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
bf920 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bf940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bf960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bf980 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
bf9a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
bf9c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bf9e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
bfa00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bfa20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 04 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 ..................RtlNormalizeSt
bfa40 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ring............................
bfa60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bfa80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bfaa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bfac0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bfae0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bfb00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
bfb20 00 00 02 00 78 00 00 00 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f ....x..._RtlNormalizeString@20._
bfb40 5f 69 6d 70 5f 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f 5f 68 65 _imp__RtlNormalizeString@20.__he
bfb60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
bfb80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
bfba0 73 30 31 31 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01158.o/...1516160949..0.....0.
bfbc0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
bfbe0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
bfc00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
bfc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bfc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bfc60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
bfc80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bfca0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
bfcc0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
bfce0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bfd00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 04 52 74 6c 4e 6f 72 .....%....................RtlNor
bfd20 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 02 00 00 00 04 00 00 00 06 00 00 00 malizeProcessParams.............
bfd40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
bfd60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bfd80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bfda0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bfdc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bfde0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
bfe00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a ..D................._RtlNormaliz
bfe20 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 6f 72 6d 61 eProcessParams@4.__imp__RtlNorma
bfe40 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lizeProcessParams@4.__head_C__Us
bfe60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bfe80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 37 2e 6f b_libwinapi_ntdll_a.dyews01157.o
bfea0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
bfec0 36 36 20 20 37 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..758.......`.L...............
bfee0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
bff00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bff60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
bff80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
bffa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bffc0 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
bffe0 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c0000 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 04 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 ..................RtlNewSecurity
c0020 4f 62 6a 65 63 74 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 00 00 ObjectWithMultipleInheritance...
c0040 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c0060 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c0080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c00a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c00c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c00e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
c0100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 ..............j.................
c0120 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 6c 74 69 70 6c _RtlNewSecurityObjectWithMultipl
c0140 65 49 6e 68 65 72 69 74 61 6e 63 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 53 65 63 eInheritance@36.__imp__RtlNewSec
c0160 75 72 69 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e urityObjectWithMultipleInheritan
c0180 63 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ce@36.__head_C__Users_Peter_Code
c01a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
c01c0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01156.o/...1516160949
c01e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
c0200 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c0220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
c0240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c0260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c0280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c02a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
c02c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
c02e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
c0300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c0320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c0340 00 00 84 04 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 00 00 00 00 02 00 ....RtlNewSecurityObjectEx......
c0360 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c0380 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c03a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c03c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c03e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c0400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
c0420 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 ............@................._R
c0440 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f tlNewSecurityObjectEx@32.__imp__
c0460 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 40 33 32 00 5f 5f 68 65 61 64 RtlNewSecurityObjectEx@32.__head
c0480 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c04a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
c04c0 31 31 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1155.o/...1516160949..0.....0...
c04e0 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..688.......`.L.........
c0500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c0520 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
c0540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c0560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c0580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
c05a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c05c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
c05e0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
c0600 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c0620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 04 52 74 6c 4e 65 77 53 65 ...%....................RtlNewSe
c0640 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 curityObject....................
c0660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c0680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c06a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c06c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c06e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c0700 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
c0720 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a ..........|..._RtlNewSecurityObj
c0740 65 63 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 ect@24.__imp__RtlNewSecurityObje
c0760 63 74 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ct@24.__head_C__Users_Peter_Code
c0780 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
c07a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01154.o/...1516160949
c07c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
c07e0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c0800 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
c0820 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c0840 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c0860 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c0880 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
c08a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
c08c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
c08e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c0900 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c0920 00 00 82 04 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 00 ....RtlNewSecurityGrantedAccess.
c0940 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c0960 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c0980 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c09a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c09c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c09e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
c0a00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
c0a20 00 00 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 40 32 .._RtlNewSecurityGrantedAccess@2
c0a40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 4.__imp__RtlNewSecurityGrantedAc
c0a60 63 65 73 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f cess@24.__head_C__Users_Peter_Co
c0a80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c0aa0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01153.o/...15161609
c0ac0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 49..0.....0.....100666..712.....
c0ae0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c0b00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
c0b20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c0b40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c0b60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c0b80 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
c0ba0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
c0bc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
c0be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
c0c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c0c20 00 00 00 00 81 04 52 74 6c 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 ......RtlNewInstanceSecurityObje
c0c40 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ct..............................
c0c60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c0c80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c0ca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c0cc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c0ce0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c0d00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
c0d20 8c 00 00 00 5f 52 74 6c 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 ...._RtlNewInstanceSecurityObjec
c0d40 74 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 t@40.__imp__RtlNewInstanceSecuri
c0d60 74 79 4f 62 6a 65 63 74 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tyObject@40.__head_C__Users_Pete
c0d80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c0da0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01152.o/...1516
c0dc0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160949..0.....0.....100666..686.
c0de0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c0e00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
c0e20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c0e40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c0e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c0e80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
c0ea0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
c0ec0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
c0ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
c0f00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c0f20 00 00 00 00 00 00 00 00 80 04 52 74 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 00 00 00 ..........RtlMultipleFreeHeap...
c0f40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c0f60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c0f80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c0fa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c0fc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c0fe0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
c1000 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
c1020 5f 52 74 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 _RtlMultipleFreeHeap@16.__imp__R
c1040 74 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f tlMultipleFreeHeap@16.__head_C__
c1060 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c1080 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 31 lib_libwinapi_ntdll_a.dyews01151
c10a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
c10c0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
c10e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
c1100 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c1120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c1140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c1160 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
c1180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
c11a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c11c0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
c11e0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c1200 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 04 52 74 6c 4d 75 6c 74 69 70 6c 65 41 ....................RtlMultipleA
c1220 6c 6c 6f 63 61 74 65 48 65 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 llocateHeap.....................
c1240 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c1260 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c1280 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c12a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c12c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c12e0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
c1300 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 4d 75 6c 74 69 70 6c 65 41 6c 6c 6f 63 61 .............._RtlMultipleAlloca
c1320 74 65 48 65 61 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 75 6c 74 69 70 6c 65 41 6c 6c 6f teHeap@20.__imp__RtlMultipleAllo
c1340 63 61 74 65 48 65 61 70 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 cateHeap@20.__head_C__Users_Pete
c1360 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c1380 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 35 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01150.o/...1516
c13a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 160949..0.....0.....100666..702.
c13c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c13e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
c1400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c1420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c1440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c1460 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
c1480 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
c14a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
c14c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
c14e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c1500 00 00 00 00 00 00 00 00 7e 04 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 ........~.RtlMultiByteToUnicodeS
c1520 69 7a 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ize.............................
c1540 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c1560 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c1580 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c15a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c15c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c15e0 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
c1600 86 00 00 00 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 31 ...._RtlMultiByteToUnicodeSize@1
c1620 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 2.__imp__RtlMultiByteToUnicodeSi
c1640 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ze@12.__head_C__Users_Peter_Code
c1660 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
c1680 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01149.o/...1516160949
c16a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
c16c0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c16e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
c1700 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c1720 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c1740 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c1760 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
c1780 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
c17a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
c17c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c17e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c1800 00 00 7d 04 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 00 00 00 02 00 ..}.RtlMultiByteToUnicodeN......
c1820 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c1840 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c1860 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c1880 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c18a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c18c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
c18e0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 ............@................._R
c1900 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 69 6d 70 5f 5f tlMultiByteToUnicodeN@20.__imp__
c1920 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 40 32 30 00 5f 5f 68 65 61 64 RtlMultiByteToUnicodeN@20.__head
c1940 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c1960 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
c1980 31 31 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1148.o/...1516160949..0.....0...
c19a0 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..726.......`.L.........
c19c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c19e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
c1a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c1a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c1a40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
c1a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c1a80 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
c1aa0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
c1ac0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
c1ae0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 04 52 74 6c 4d 75 6c 74 69 ...%..................|.RtlMulti
c1b00 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 02 00 00 00 04 00 AppendUnicodeStringBuffer.......
c1b20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c1b40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c1b60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c1b80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c1ba0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c1bc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 ......................*.........
c1be0 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 74 6c 4d 75 ........V................._RtlMu
c1c00 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 72 40 31 32 00 ltiAppendUnicodeStringBuffer@12.
c1c20 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 __imp__RtlMultiAppendUnicodeStri
c1c40 6e 67 42 75 66 66 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ngBuffer@12.__head_C__Users_Pete
c1c60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c1c80 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 34 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01147.o/...1516
c1ca0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160949..0.....0.....100666..666.
c1cc0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
c1ce0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
c1d00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c1d20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c1d60 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
c1d80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
c1da0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
c1dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
c1de0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c1e00 00 00 00 00 00 00 00 00 7b 04 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 ........{.RtlMoveMemory.........
c1e20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c1e40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c1e60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c1e80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c1ea0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c1ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
c1ee0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 4d 6f 76 65 ....................n..._RtlMove
c1f00 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 40 31 Memory@12.__imp__RtlMoveMemory@1
c1f20 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
c1f40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
c1f60 61 00 64 79 65 77 73 30 31 31 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01146.o/...1516160949..0.
c1f80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..712.......`.L.
c1fa0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c1fc0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c1fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c2000 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c2020 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c2040 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c2060 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c2080 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
c20a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c20c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 04 ...........%..................z.
c20e0 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 6f 4e 74 53 74 61 74 75 73 00 02 00 RtlMapSecurityErrorToNtStatus...
c2100 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c2120 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c2140 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c2160 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c2180 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c21a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
c21c0 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 ............L................._R
c21e0 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 6f 4e 74 53 74 61 74 75 73 40 34 00 5f tlMapSecurityErrorToNtStatus@4._
c2200 5f 69 6d 70 5f 5f 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 6f 4e 74 53 74 61 _imp__RtlMapSecurityErrorToNtSta
c2220 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tus@4.__head_C__Users_Peter_Code
c2240 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
c2260 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01145.o/...1516160949
c2280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
c22a0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
c22c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
c22e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c2300 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c2320 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c2340 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
c2360 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
c2380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
c23a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c23c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c23e0 00 00 79 04 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 02 00 00 00 04 00 00 00 06 00 ..y.RtlMapGenericMask...........
c2400 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c2420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c2440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c2460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c2480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c24a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c24c0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 4d 61 70 47 65 6e ....4.............t..._RtlMapGen
c24e0 65 72 69 63 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d ericMask@8.__imp__RtlMapGenericM
c2500 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ask@8.__head_C__Users_Peter_Code
c2520 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
c2540 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01144.o/...1516160949
c2560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
c2580 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c25a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c25c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c25e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c2600 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c2620 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c2640 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c2660 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c2680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c26a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c26c0 00 00 78 04 52 74 6c 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 02 00 00 00 04 00 ..x.RtlMakeSelfRelativeSD.......
c26e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c2700 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c2720 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c2740 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c2760 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c2780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
c27a0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 4d 61 ........>.............~..._RtlMa
c27c0 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4d 61 keSelfRelativeSD@12.__imp__RtlMa
c27e0 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 keSelfRelativeSD@12.__head_C__Us
c2800 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c2820 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 34 33 2e 6f b_libwinapi_ntdll_a.dyews01143.o
c2840 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
c2860 36 36 20 20 37 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..760.......`.L...............
c2880 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
c28a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c28c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c28e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c2900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
c2920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
c2940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c2960 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
c2980 00 00 00 00 30 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....0...@....................%..
c29a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 04 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 ................w.RtlLookupFirst
c29c0 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 MatchingElementGenericTableAvl..
c29e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c2a00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c2a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c2a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c2a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c2a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 35 00 00 00 ............................5...
c2aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 ..............l.................
c2ac0 5f 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 _RtlLookupFirstMatchingElementGe
c2ae0 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 nericTableAvl@12.__imp__RtlLooku
c2b00 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c pFirstMatchingElementGenericTabl
c2b20 65 41 76 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eAvl@12.__head_C__Users_Peter_Co
c2b40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c2b60 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01142.o/...15161609
c2b80 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 49..0.....0.....100666..698.....
c2ba0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c2bc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c2be0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c2c00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c2c20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c2c40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c2c60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c2c80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
c2ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
c2cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c2ce0 00 00 00 00 76 04 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 00 ....v.RtlLookupEntryHashTable...
c2d00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c2d20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c2d40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c2d60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c2d80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c2da0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
c2dc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............B.................
c2de0 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d _RtlLookupEntryHashTable@12.__im
c2e00 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 31 32 00 5f 5f p__RtlLookupEntryHashTable@12.__
c2e20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c2e40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
c2e60 65 77 73 30 31 31 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01141.o/...1516160949..0.....
c2e80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..734.......`.L.....
c2ea0 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c2ec0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
c2ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c2f00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c2f20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
c2f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c2f60 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
c2f80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
c2fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........&...@.............
c2fc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 04 52 74 6c 4c .......%..................u.RtlL
c2fe0 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 ookupElementGenericTableFullAvl.
c3000 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c3020 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c3040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c3060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c3080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c30a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
c30c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 ................Z...............
c30e0 00 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 .._RtlLookupElementGenericTableF
c3100 75 6c 6c 41 76 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e ullAvl@16.__imp__RtlLookupElemen
c3120 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 tGenericTableFullAvl@16.__head_C
c3140 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c3160 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 6_lib_libwinapi_ntdll_a.dyews011
c3180 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 40.o/...1516160949..0.....0.....
c31a0 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..724.......`.L...........
c31c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c31e0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
c3200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c3220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c3240 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
c3260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c3280 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
c32a0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
c32c0 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
c32e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 04 52 74 6c 4c 6f 6f 6b 75 70 45 .%..................t.RtlLookupE
c3300 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 00 02 00 00 00 04 00 00 00 lementGenericTableFull..........
c3320 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c3340 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c3360 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c3380 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c33a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c33c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 ....................)...........
c33e0 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 4c 6f 6f 6b ......T................._RtlLook
c3400 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 40 31 36 00 5f 5f 69 upElementGenericTableFull@16.__i
c3420 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 mp__RtlLookupElementGenericTable
c3440 46 75 6c 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Full@16.__head_C__Users_Peter_Co
c3460 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c3480 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01139.o/...15161609
c34a0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 49..0.....0.....100666..720.....
c34c0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c34e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
c3500 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c3520 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c3540 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c3560 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
c3580 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
c35a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
c35c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
c35e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c3600 00 00 00 00 73 04 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 ....s.RtlLookupElementGenericTab
c3620 6c 65 41 76 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 leAvl...........................
c3640 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c3660 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c3680 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c36a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c36c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c36e0 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
c3700 00 00 02 00 90 00 00 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 ........_RtlLookupElementGeneric
c3720 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 TableAvl@8.__imp__RtlLookupEleme
c3740 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ntGenericTableAvl@8.__head_C__Us
c3760 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c3780 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 33 38 2e 6f b_libwinapi_ntdll_a.dyews01138.o
c37a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
c37c0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.L...............
c37e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
c3800 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c3820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c3840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c3860 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
c3880 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
c38a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c38c0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
c38e0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c3900 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 04 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 ................r.RtlLookupEleme
c3920 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ntGenericTable..................
c3940 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c3960 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c3980 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c39a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c39c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c39e0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
c3a00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e ................_RtlLookupElemen
c3a20 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 tGenericTable@8.__imp__RtlLookup
c3a40 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ElementGenericTable@8.__head_C__
c3a60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c3a80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 33 37 lib_libwinapi_ntdll_a.dyews01137
c3aa0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
c3ac0 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.L.............
c3ae0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
c3b00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c3b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c3b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c3b60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
c3b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
c3ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c3bc0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
c3be0 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c3c00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 04 52 74 6c 4c 6f 6f 6b 75 70 41 74 6f ..................q.RtlLookupAto
c3c20 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 mInAtomTable....................
c3c40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c3c60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c3c80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c3ca0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c3cc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c3ce0 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
c3d00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 .............._RtlLookupAtomInAt
c3d20 6f 6d 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 omTable@12.__imp__RtlLookupAtomI
c3d40 6e 41 74 6f 6d 54 61 62 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nAtomTable@12.__head_C__Users_Pe
c3d60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c3d80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 33 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01136.o/...15
c3da0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
c3dc0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
c3de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
c3e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c3e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c3e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c3e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
c3e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
c3ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
c3ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
c3ee0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
c3f00 00 00 00 00 00 00 00 00 00 00 70 04 52 74 6c 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 ..........p.RtlLogStackBackTrace
c3f20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c3f40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c3f60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c3f80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c3fa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c3fc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
c3fe0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
c4000 00 00 5f 52 74 6c 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 30 00 5f 5f 69 6d 70 5f .._RtlLogStackBackTrace@0.__imp_
c4020 5f 52 74 6c 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 30 00 5f 5f 68 65 61 64 5f 43 _RtlLogStackBackTrace@0.__head_C
c4040 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c4060 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 6_lib_libwinapi_ntdll_a.dyews011
c4080 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 35.o/...1516160949..0.....0.....
c40a0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
c40c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c40e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
c4100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c4120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c4140 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
c4160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c4180 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
c41a0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
c41c0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c41e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 04 52 74 6c 4c 6f 63 6b 4d 6f 64 .%..................o.RtlLockMod
c4200 75 6c 65 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 uleSection......................
c4220 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c4240 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c4260 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c4280 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c42a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c42c0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
c42e0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f ........z..._RtlLockModuleSectio
c4300 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 40 n@4.__imp__RtlLockModuleSection@
c4320 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
c4340 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
c4360 61 00 64 79 65 77 73 30 31 31 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01134.o/...1516160949..0.
c4380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
c43a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
c43c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
c43e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c4400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c4420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c4440 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
c4460 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
c4480 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
c44a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c44c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 04 ...........%..................n.
c44e0 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlLockMemoryZone...............
c4500 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c4520 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c4540 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c4560 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c4580 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c45a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c45c0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 4.............t..._RtlLockMemory
c45e0 5a 6f 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 40 Zone@4.__imp__RtlLockMemoryZone@
c4600 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
c4620 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
c4640 61 00 64 79 65 77 73 30 31 31 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01133.o/...1516160949..0.
c4660 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
c4680 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c46a0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c46c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c46e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c4700 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c4720 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c4740 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c4760 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
c4780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c47a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 04 ...........%..................m.
c47c0 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 00 00 02 00 RtlLockMemoryBlockLookaside.....
c47e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c4800 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c4820 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c4840 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c4860 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c4880 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
c48a0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 ............H................._R
c48c0 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 69 tlLockMemoryBlockLookaside@4.__i
c48e0 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 mp__RtlLockMemoryBlockLookaside@
c4900 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
c4920 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
c4940 61 00 64 79 65 77 73 30 31 31 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01132.o/...1516160949..0.
c4960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..660.......`.L.
c4980 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
c49a0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
c49c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c49e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c4a00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c4a20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
c4a40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
c4a60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
c4a80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c4aa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 04 ...........%..................l.
c4ac0 52 74 6c 4c 6f 63 6b 48 65 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 RtlLockHeap.....................
c4ae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c4b00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c4b20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c4b40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c4b60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c4b80 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
c4ba0 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 4c 6f 63 6b 48 65 61 70 40 34 00 5f 5f 69 ..........h..._RtlLockHeap@4.__i
c4bc0 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 48 65 61 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__RtlLockHeap@4.__head_C__User
c4be0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c4c00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 33 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews01131.o/.
c4c20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
c4c40 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
c4c60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
c4c80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c4ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c4cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c4ce0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
c4d00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
c4d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c4d40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
c4d60 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c4d80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 04 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 ..............k.RtlLockCurrentTh
c4da0 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 read............................
c4dc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c4de0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c4e00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c4e20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c4e40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c4e60 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
c4e80 02 00 7a 00 00 00 5f 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f ..z..._RtlLockCurrentThread@0.__
c4ea0 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 68 65 imp__RtlLockCurrentThread@0.__he
c4ec0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c4ee0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
c4f00 73 30 31 31 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01130.o/...1516160949..0.....0.
c4f20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
c4f40 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c4f60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
c4f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c4fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c4fc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
c4fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c5000 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
c5020 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
c5040 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c5060 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 04 52 74 6c 4c 6f 63 .....%..................j.RtlLoc
c5080 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 kBootStatusData.................
c50a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c50c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c50e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c5100 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c5120 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c5140 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
c5160 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 4c 6f 63 6b 42 6f 6f 74 53 74 61 74 ............|..._RtlLockBootStat
c5180 75 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 6b 42 6f 6f 74 53 74 61 74 75 usData@4.__imp__RtlLockBootStatu
c51a0 73 44 61 74 61 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f sData@4.__head_C__Users_Peter_Co
c51c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c51e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01129.o/...15161609
c5200 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 49..0.....0.....100666..694.....
c5220 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c5240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c5260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c5280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c52a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c52c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c52e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c5300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
c5320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
c5340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c5360 00 00 00 00 69 04 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e 74 65 78 74 00 00 00 00 ....i.RtlLocateLegacyContext....
c5380 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c53a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c53c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c53e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c5400 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c5420 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
c5440 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
c5460 5f 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f _RtlLocateLegacyContext@8.__imp_
c5480 5f 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e 74 65 78 74 40 38 00 5f 5f 68 65 61 64 _RtlLocateLegacyContext@8.__head
c54a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c54c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
c54e0 31 31 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1128.o/...1516160949..0.....0...
c5500 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..700.......`.L.........
c5520 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c5540 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
c5560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c5580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c55a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
c55c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c55e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
c5600 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
c5620 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c5640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 04 52 74 6c 4c 6f 63 61 74 ...%..................h.RtlLocat
c5660 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eExtendedFeature................
c5680 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c56a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c56c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c56e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c5700 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c5720 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
c5740 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 D................._RtlLocateExte
c5760 6e 64 65 64 46 65 61 74 75 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 74 65 45 ndedFeature@12.__imp__RtlLocateE
c5780 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 xtendedFeature@12.__head_C__User
c57a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c57c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 32 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01127.o/.
c57e0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
c5800 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..702.......`.L.................
c5820 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
c5840 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c5860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c5880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c58a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
c58c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
c58e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c5900 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
c5920 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c5940 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 04 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 ..............g.RtlLocateExtende
c5960 64 46 65 61 74 75 72 65 32 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 dFeature2.......................
c5980 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c59a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c59c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c59e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c5a00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c5a20 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
c5a40 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 .........._RtlLocateExtendedFeat
c5a60 75 72 65 32 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 ure2@16.__imp__RtlLocateExtended
c5a80 46 65 61 74 75 72 65 32 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Feature2@16.__head_C__Users_Pete
c5aa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c5ac0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 32 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01126.o/...1516
c5ae0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160949..0.....0.....100666..686.
c5b00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c5b20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
c5b40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c5b60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c5b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c5ba0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
c5bc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
c5be0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
c5c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
c5c20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c5c40 00 00 00 00 00 00 00 00 66 04 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 00 00 00 ........f.RtlLocaleNameToLcid...
c5c60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c5c80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c5ca0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c5cc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c5ce0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c5d00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
c5d20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
c5d40 5f 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 _RtlLocaleNameToLcid@12.__imp__R
c5d60 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f tlLocaleNameToLcid@12.__head_C__
c5d80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c5da0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 32 35 lib_libwinapi_ntdll_a.dyews01125
c5dc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
c5de0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
c5e00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
c5e20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c5e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c5e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c5e80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
c5ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
c5ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c5ee0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
c5f00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c5f20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 04 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 ..................e.RtlLocalTime
c5f40 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ToSystemTime....................
c5f60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c5f80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c5fa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c5fc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c5fe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c6000 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
c6020 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 .............._RtlLocalTimeToSys
c6040 74 65 6d 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 temTime@8.__imp__RtlLocalTimeToS
c6060 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ystemTime@8.__head_C__Users_Pete
c6080 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c60a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 32 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01124.o/...1516
c60c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160949..0.....0.....100666..662.
c60e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
c6100 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
c6120 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c6140 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c6160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c6180 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
c61a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
c61c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
c61e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
c6200 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c6220 00 00 00 00 00 00 00 00 64 04 52 74 6c 4c 65 6e 67 74 68 53 69 64 00 00 02 00 00 00 04 00 00 00 ........d.RtlLengthSid..........
c6240 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c6260 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c6280 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c62a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c62c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c62e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
c6300 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c 4c 65 6e 67 ......*.............j..._RtlLeng
c6320 74 68 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 65 6e 67 74 68 53 69 64 40 34 00 5f 5f thSid@4.__imp__RtlLengthSid@4.__
c6340 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c6360 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
c6380 65 77 73 30 31 31 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01123.o/...1516160949..0.....
c63a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
c63c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c63e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
c6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c6420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c6440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
c6460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c6480 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
c64a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
c64c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c64e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 04 52 74 6c 4c .......%..................c.RtlL
c6500 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 04 00 engthSecurityDescriptor.........
c6520 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c6540 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c6560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c6580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c65a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c65c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
c65e0 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 4c 65 ........H................._RtlLe
c6600 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f ngthSecurityDescriptor@4.__imp__
c6620 52 74 6c 4c 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f RtlLengthSecurityDescriptor@4.__
c6640 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c6660 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
c6680 65 77 73 30 31 31 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01122.o/...1516160949..0.....
c66a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
c66c0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c66e0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
c6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c6720 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c6740 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
c6760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c6780 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
c67a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
c67c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c67e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 04 52 74 6c 4c .......%..................b.RtlL
c6800 65 6e 67 74 68 52 65 71 75 69 72 65 64 53 69 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 engthRequiredSid................
c6820 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c6840 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c6860 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c6880 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c68a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c68c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c68e0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 :.............z..._RtlLengthRequ
c6900 69 72 65 64 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 iredSid@4.__imp__RtlLengthRequir
c6920 65 64 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f edSid@4.__head_C__Users_Peter_Co
c6940 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c6960 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01121.o/...15161609
c6980 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 49..0.....0.....100666..696.....
c69a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c69c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c69e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c6a00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c6a20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c6a40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c6a60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c6a80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
c6aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
c6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c6ae0 00 00 00 00 61 04 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 ....a.RtlLeaveCriticalSection...
c6b00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c6b20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c6b40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c6b60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c6b80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c6ba0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
c6bc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
c6be0 5f 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 _RtlLeaveCriticalSection@4.__imp
c6c00 5f 5f 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 __RtlLeaveCriticalSection@4.__he
c6c20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c6c40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
c6c60 73 30 31 31 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01120.o/...1516160949..0.....0.
c6c80 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
c6ca0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c6cc0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
c6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6d20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
c6d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c6d60 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
c6d80 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
c6da0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c6dc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 04 52 74 6c 4c 63 69 .....%..................`.RtlLci
c6de0 64 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 dToLocaleName...................
c6e00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c6e20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c6e40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c6e60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c6e80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c6ea0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
c6ec0 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 4c 63 69 64 54 6f 4c 6f 63 61 6c 65 ............z..._RtlLcidToLocale
c6ee0 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 63 69 64 54 6f 4c 6f 63 61 6c 65 4e 61 Name@16.__imp__RtlLcidToLocaleNa
c6f00 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 me@16.__head_C__Users_Peter_Code
c6f20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
c6f40 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01119.o/...1516160949
c6f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
c6f80 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c6fa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c6fc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c6fe0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c7000 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c7020 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c7040 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c7060 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c7080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c70a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c70c0 00 00 5f 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 02 00 00 00 04 00 .._.RtlLargeIntegerToChar.......
c70e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c7100 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c7120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c7140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c7160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c7180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
c71a0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 4c 61 ........>.............~..._RtlLa
c71c0 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 rgeIntegerToChar@16.__imp__RtlLa
c71e0 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rgeIntegerToChar@16.__head_C__Us
c7200 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c7220 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 38 2e 6f b_libwinapi_ntdll_a.dyews01118.o
c7240 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
c7260 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
c7280 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c72a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c72c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c72e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c7300 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c7320 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c7340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c7360 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
c7380 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c73a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 ................^.RtlLargeIntege
c73c0 72 53 75 62 74 72 61 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rSubtract.......................
c73e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c7400 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c7420 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c7440 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c7460 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c7480 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
c74a0 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 75 62 74 ............_RtlLargeIntegerSubt
c74c0 72 61 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 75 ract@16.__imp__RtlLargeIntegerSu
c74e0 62 74 72 61 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f btract@16.__head_C__Users_Peter_
c7500 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c7520 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01117.o/...151616
c7540 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 0949..0.....0.....100666..702...
c7560 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
c7580 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
c75a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c75c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c75e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c7600 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
c7620 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
c7640 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
c7660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
c7680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c76a0 00 00 00 00 00 00 5d 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 52 69 67 68 ......].RtlLargeIntegerShiftRigh
c76c0 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
c76e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c7700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c7720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c7740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c7760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
c7780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
c77a0 00 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 52 69 67 68 74 40 31 32 00 .._RtlLargeIntegerShiftRight@12.
c77c0 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 52 69 67 68 74 __imp__RtlLargeIntegerShiftRight
c77e0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
c7800 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
c7820 6c 5f 61 00 64 79 65 77 73 30 31 31 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01116.o/...1516160949..
c7840 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
c7860 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c7880 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
c78a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c78c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c78e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c7900 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
c7920 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
c7940 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
c7960 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c7980 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c79a0 5c 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 4c 65 66 74 00 00 02 00 00 00 \.RtlLargeIntegerShiftLeft......
c79c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c79e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c7a00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c7a20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c7a40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c7a60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
c7a80 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c ..........D................._Rtl
c7aa0 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 4c 65 66 74 40 31 32 00 5f 5f 69 6d 70 5f 5f LargeIntegerShiftLeft@12.__imp__
c7ac0 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 53 68 69 66 74 4c 65 66 74 40 31 32 00 5f 5f 68 65 RtlLargeIntegerShiftLeft@12.__he
c7ae0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c7b00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
c7b20 73 30 31 31 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01115.o/...1516160949..0.....0.
c7b40 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
c7b60 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c7b80 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
c7ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c7bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c7be0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
c7c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c7c20 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
c7c40 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
c7c60 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c7c80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 04 52 74 6c 4c 61 72 .....%..................[.RtlLar
c7ca0 67 65 49 6e 74 65 67 65 72 4e 65 67 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 geIntegerNegate.................
c7cc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c7ce0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c7d00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c7d20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c7d40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c7d60 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
c7d80 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 ............|..._RtlLargeInteger
c7da0 4e 65 67 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 4e Negate@8.__imp__RtlLargeIntegerN
c7dc0 65 67 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f egate@8.__head_C__Users_Peter_Co
c7de0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c7e00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01114.o/...15161609
c7e20 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 49..0.....0.....100666..690.....
c7e40 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c7e60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c7e80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c7ea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c7ec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c7ee0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c7f00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c7f20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c7f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
c7f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c7f80 00 00 00 00 5a 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 00 02 00 00 00 ....Z.RtlLargeIntegerDivide.....
c7fa0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c7fc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c7fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c8000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c8020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c8040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
c8060 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c ..........>.............~..._Rtl
c8080 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c LargeIntegerDivide@20.__imp__Rtl
c80a0 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f LargeIntegerDivide@20.__head_C__
c80c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c80e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 33 lib_libwinapi_ntdll_a.dyews01113
c8100 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
c8120 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.L.............
c8140 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
c8160 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c8180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c81a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c81c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
c81e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
c8200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c8220 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
c8240 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
c8260 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 ..................Y.RtlLargeInte
c8280 67 65 72 41 72 69 74 68 6d 65 74 69 63 53 68 69 66 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 gerArithmeticShift..............
c82a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c82c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c82e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c8300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c8320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c8340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
c8360 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 74 6c 4c 61 72 67 65 49 ....P................._RtlLargeI
c8380 6e 74 65 67 65 72 41 72 69 74 68 6d 65 74 69 63 53 68 69 66 74 40 31 32 00 5f 5f 69 6d 70 5f 5f ntegerArithmeticShift@12.__imp__
c83a0 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 41 72 69 74 68 6d 65 74 69 63 53 68 69 66 74 40 31 RtlLargeIntegerArithmeticShift@1
c83c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
c83e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
c8400 61 00 64 79 65 77 73 30 31 31 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01112.o/...1516160949..0.
c8420 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..684.......`.L.
c8440 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c8460 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
c8480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c84a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c84c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c84e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
c8500 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
c8520 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
c8540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c8560 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 04 ...........%..................X.
c8580 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 41 64 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlLargeIntegerAdd..............
c85a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c85c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c85e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c8600 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c8620 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c8640 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c8660 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 4c 61 72 67 65 49 ....8.............x..._RtlLargeI
c8680 6e 74 65 67 65 72 41 64 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 ntegerAdd@16.__imp__RtlLargeInte
c86a0 67 65 72 41 64 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f gerAdd@16.__head_C__Users_Peter_
c86c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c86e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01111.o/...151616
c8700 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0949..0.....0.....100666..686...
c8720 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
c8740 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
c8760 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c8780 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c87a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c87c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
c87e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
c8800 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
c8820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
c8840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c8860 00 00 00 00 00 00 57 04 52 74 6c 4c 43 49 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 00 00 02 00 ......W.RtlLCIDToCultureName....
c8880 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c88a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c88c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c88e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c8900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c8920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
c8940 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 ............:.............z..._R
c8960 74 6c 4c 43 49 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c tlLCIDToCultureName@8.__imp__Rtl
c8980 4c 43 49 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 LCIDToCultureName@8.__head_C__Us
c89a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c89c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 31 30 2e 6f b_libwinapi_ntdll_a.dyews01110.o
c89e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
c8a00 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.L...............
c8a20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c8a40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c8a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c8a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c8aa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c8ac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c8ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c8b00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
c8b20 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c8b40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 04 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 ................V.RtlKnownExcept
c8b60 69 6f 6e 46 69 6c 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ionFilter.......................
c8b80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c8ba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c8bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c8be0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c8c00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c8c20 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
c8c40 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f 6e 46 69 ............_RtlKnownExceptionFi
c8c60 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f 6e 46 lter@4.__imp__RtlKnownExceptionF
c8c80 69 6c 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ilter@4.__head_C__Users_Peter_Co
c8ca0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c8cc0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01109.o/...15161609
c8ce0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 49..0.....0.....100666..718.....
c8d00 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c8d20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
c8d40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c8d60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c8d80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c8da0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
c8dc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
c8de0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
c8e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
c8e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c8e40 00 00 00 00 55 04 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 ....U.RtlIsValidProcessTrustLabe
c8e60 6c 53 69 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lSid............................
c8e80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c8ea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c8ec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c8ee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c8f00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c8f20 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
c8f40 00 00 02 00 8e 00 00 00 5f 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c ........_RtlIsValidProcessTrustL
c8f60 61 62 65 6c 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 abelSid@4.__imp__RtlIsValidProce
c8f80 73 73 54 72 75 73 74 4c 61 62 65 6c 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ssTrustLabelSid@4.__head_C__User
c8fa0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c8fc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 30 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01108.o/.
c8fe0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
c9000 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
c9020 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
c9040 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c9080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c90a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
c90c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
c90e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c9100 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
c9120 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c9140 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 04 52 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 ..............T.RtlIsValidLocale
c9160 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Name............................
c9180 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c91a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c91c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c91e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c9200 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c9220 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
c9240 02 00 7a 00 00 00 5f 52 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f ..z..._RtlIsValidLocaleName@8.__
c9260 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 68 65 imp__RtlIsValidLocaleName@8.__he
c9280 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c92a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
c92c0 73 30 31 31 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01107.o/...1516160949..0.....0.
c92e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
c9300 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c9320 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
c9340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c9360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c9380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
c93a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c93c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
c93e0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
c9400 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c9420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 04 52 74 6c 49 73 56 .....%..................S.RtlIsV
c9440 61 6c 69 64 49 6e 64 65 78 48 61 6e 64 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 alidIndexHandle.................
c9460 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c9480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c94a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c94c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c94e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c9500 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
c9520 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 49 73 56 61 6c 69 64 49 6e 64 65 78 ............~..._RtlIsValidIndex
c9540 48 61 6e 64 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 49 6e 64 65 78 Handle@12.__imp__RtlIsValidIndex
c9560 48 61 6e 64 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Handle@12.__head_C__Users_Peter_
c9580 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c95a0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01106.o/...151616
c95c0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0949..0.....0.....100666..674...
c95e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
c9600 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
c9620 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c9640 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c9660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c9680 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
c96a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
c96c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
c96e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
c9700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c9720 00 00 00 00 00 00 52 04 52 74 6c 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 00 00 02 00 00 00 04 00 ......R.RtlIsValidHandle........
c9740 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c9760 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c9780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c97a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c97c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c97e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
c9800 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 49 73 ........2.............r..._RtlIs
c9820 56 61 6c 69 64 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 56 61 6c 69 64 48 ValidHandle@8.__imp__RtlIsValidH
c9840 61 6e 64 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f andle@8.__head_C__Users_Peter_Co
c9860 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c9880 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01105.o/...15161609
c98a0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 49..0.....0.....100666..688.....
c98c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c98e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c9900 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c9920 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c9940 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c9960 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c9980 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c99a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c99c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
c99e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c9a00 00 00 00 00 51 04 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 00 00 02 00 00 00 ....Q.RtlIsUntrustedObject......
c9a20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c9a40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c9a60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c9a80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c9aa0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c9ac0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
c9ae0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c ..........<.............|..._Rtl
c9b00 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 IsUntrustedObject@12.__imp__RtlI
c9b20 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 sUntrustedObject@12.__head_C__Us
c9b40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c9b60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 31 30 34 2e 6f b_libwinapi_ntdll_a.dyews01104.o
c9b80 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
c9ba0 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..718.......`.L...............
c9bc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
c9be0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c9c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c9c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c9c40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
c9c60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
c9c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c9ca0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
c9cc0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
c9ce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 04 52 74 6c 49 73 54 68 72 65 61 64 57 69 74 ................P.RtlIsThreadWit
c9d00 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 hinLoaderCallout................
c9d20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c9d40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c9d60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c9d80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c9da0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c9dc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
c9de0 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 49 73 54 68 72 65 61 64 ..N................._RtlIsThread
c9e00 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c WithinLoaderCallout@0.__imp__Rtl
c9e20 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 40 30 00 5f 5f IsThreadWithinLoaderCallout@0.__
c9e40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c9e60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
c9e80 65 77 73 30 31 31 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01103.o/...1516160949..0.....
c9ea0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..676.......`.L.....
c9ec0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
c9ee0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
c9f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c9f20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c9f40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
c9f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c9f80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
c9fa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
c9fc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c9fe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 04 52 74 6c 49 .......%..................O.RtlI
ca000 73 54 65 78 74 55 6e 69 63 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 sTextUnicode....................
ca020 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ca040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ca060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ca080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ca0a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ca0c0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
ca0e0 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 49 73 54 65 78 74 55 6e 69 63 6f 64 65 40 ..........t..._RtlIsTextUnicode@
ca100 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 54 65 78 74 55 6e 69 63 6f 64 65 40 31 32 00 5f 5f 12.__imp__RtlIsTextUnicode@12.__
ca120 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ca140 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
ca160 65 77 73 30 31 31 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01102.o/...1516160949..0.....
ca180 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
ca1a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ca1c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
ca1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ca200 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ca220 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ca240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ca260 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ca280 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
ca2a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ca2c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 04 52 74 6c 49 .......%..................N.RtlI
ca2e0 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 00 00 02 00 00 00 04 00 sStateSeparationEnabled.........
ca300 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ca320 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ca340 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ca360 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ca380 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ca3a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
ca3c0 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 49 73 ........H................._RtlIs
ca3e0 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 30 00 5f 5f 69 6d 70 5f 5f StateSeparationEnabled@0.__imp__
ca400 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 30 00 5f 5f RtlIsStateSeparationEnabled@0.__
ca420 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ca440 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
ca460 65 77 73 30 31 31 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01101.o/...1516160949..0.....
ca480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
ca4a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ca4c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
ca4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ca500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ca520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ca540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ca560 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ca580 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
ca5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ca5c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 04 52 74 6c 49 .......%..................M.RtlI
ca5e0 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 00 02 00 00 00 04 00 sProcessorFeaturePresent........
ca600 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ca620 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ca640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ca660 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ca680 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ca6a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
ca6c0 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 49 73 ........J................._RtlIs
ca6e0 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f ProcessorFeaturePresent@4.__imp_
ca700 5f 52 74 6c 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 _RtlIsProcessorFeaturePresent@4.
ca720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ca740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
ca760 64 79 65 77 73 30 31 31 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01100.o/...1516160949..0...
ca780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..722.......`.L...
ca7a0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ca7c0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
ca7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ca800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ca820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ca840 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
ca860 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
ca880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
ca8a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
ca8c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 04 52 74 .........%..................L.Rt
ca8e0 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 00 00 lIsPartialPlaceholderFileInfo...
ca900 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ca920 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ca940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ca960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ca980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ca9a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
ca9c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 ..............R.................
ca9e0 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f _RtlIsPartialPlaceholderFileInfo
caa00 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 @12.__imp__RtlIsPartialPlacehold
caa20 65 72 46 69 6c 65 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 erFileInfo@12.__head_C__Users_Pe
caa40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
caa60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 39 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01099.o/...15
caa80 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160949..0.....0.....100666..72
caaa0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
caac0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
caae0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cab00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cab40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
cab60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
cab80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
caba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
cabc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
cabe0 00 00 00 00 00 00 00 00 00 00 4b 04 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c ..........K.RtlIsPartialPlacehol
cac00 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 derFileHandle...................
cac20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cac40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cac60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cac80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
caca0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cacc0 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
cace0 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 .............._RtlIsPartialPlace
cad00 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 holderFileHandle@8.__imp__RtlIsP
cad20 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 40 38 00 5f 5f artialPlaceholderFileHandle@8.__
cad40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
cad60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
cad80 65 77 73 30 31 30 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01098.o/...1516160949..0.....
cada0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
cadc0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cade0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
cae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cae20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cae40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
cae60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
cae80 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
caea0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
caec0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
caee0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 04 52 74 6c 49 .......%..................J.RtlI
caf00 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 sPartialPlaceholder.............
caf20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
caf40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
caf60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
caf80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cafa0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cafc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
cafe0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 49 73 50 61 72 74 ....@................._RtlIsPart
cb000 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 72 ialPlaceholder@8.__imp__RtlIsPar
cb020 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tialPlaceholder@8.__head_C__User
cb040 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
cb060 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 39 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews01097.o/.
cb080 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
cb0a0 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.L.................
cb0c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
cb0e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cb100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cb120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cb140 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
cb160 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
cb180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
cb1a0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
cb1c0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
cb1e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 04 52 74 6c 49 73 50 61 72 65 6e 74 4f 66 43 68 69 ..............I.RtlIsParentOfChi
cb200 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ldAppContainer..................
cb220 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cb240 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cb260 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cb280 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cb2a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cb2c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
cb2e0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 49 73 50 61 72 65 6e 74 4f 66 N................._RtlIsParentOf
cb300 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 ChildAppContainer@8.__imp__RtlIs
cb320 50 61 72 65 6e 74 4f 66 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 40 38 00 5f 5f 68 65 ParentOfChildAppContainer@8.__he
cb340 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
cb360 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
cb380 73 30 31 30 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01096.o/...1516160949..0.....0.
cb3a0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..672.......`.L.......
cb3c0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
cb3e0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
cb400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cb420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cb440 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
cb460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
cb480 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
cb4a0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
cb4c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
cb4e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 04 52 74 6c 49 73 50 .....%..................H.RtlIsP
cb500 61 63 6b 61 67 65 53 69 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ackageSid.......................
cb520 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cb540 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cb560 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cb580 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cb5a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cb5c0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
cb5e0 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 64 40 34 00 5f ........p..._RtlIsPackageSid@4._
cb600 5f 69 6d 70 5f 5f 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 _imp__RtlIsPackageSid@4.__head_C
cb620 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
cb640 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 6_lib_libwinapi_ntdll_a.dyews010
cb660 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 95.o/...1516160949..0.....0.....
cb680 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..690.......`.L...........
cb6a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cb6c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
cb6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cb700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cb720 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
cb740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cb760 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
cb780 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
cb7a0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
cb7c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 04 52 74 6c 49 73 4e 6f 72 6d 61 .%..................G.RtlIsNorma
cb7e0 6c 69 7a 65 64 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lizedString.....................
cb800 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cb820 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cb840 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cb860 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cb880 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cb8a0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
cb8c0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 ........~..._RtlIsNormalizedStri
cb8e0 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 ng@16.__imp__RtlIsNormalizedStri
cb900 6e 67 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ng@16.__head_C__Users_Peter_Code
cb920 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
cb940 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01094.o/...1516160949
cb960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 ..0.....0.....100666..748.......
cb980 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
cb9a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
cb9c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
cb9e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
cba00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
cba20 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
cba40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
cba60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............<.............
cba80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 ....0..idata$6........,...@.....
cbaa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
cbac0 00 00 46 04 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 ..F.RtlIsNonEmptyDirectoryRepars
cbae0 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ePointAllowed...................
cbb00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cbb20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cbb40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cbb60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
cbb80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cbba0 01 00 00 00 02 00 00 00 00 00 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 ..........1.................d...
cbbc0 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 .............._RtlIsNonEmptyDire
cbbe0 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 40 34 00 5f 5f 69 6d 70 ctoryReparsePointAllowed@4.__imp
cbc00 5f 5f 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 __RtlIsNonEmptyDirectoryReparseP
cbc20 6f 69 6e 74 41 6c 6c 6f 77 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ointAllowed@4.__head_C__Users_Pe
cbc40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
cbc60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 39 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01093.o/...15
cbc80 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
cbca0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
cbcc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
cbce0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cbd00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cbd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cbd40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
cbd60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
cbd80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
cbda0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
cbdc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
cbde0 00 00 00 00 00 00 00 00 00 00 45 04 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f ..........E.RtlIsNameLegalDOS8Do
cbe00 74 33 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 t3..............................
cbe20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
cbe40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
cbe60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cbe80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cbea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cbec0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
cbee0 02 00 80 00 00 00 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 40 31 32 ......_RtlIsNameLegalDOS8Dot3@12
cbf00 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 40 31 .__imp__RtlIsNameLegalDOS8Dot3@1
cbf20 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
cbf40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
cbf60 61 00 64 79 65 77 73 30 31 30 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01092.o/...1516160949..0.
cbf80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..690.......`.L.
cbfa0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cbfc0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
cbfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cc000 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cc020 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cc040 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
cc060 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
cc080 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
cc0a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cc0c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 04 ...........%..................D.
cc0e0 52 74 6c 49 73 4e 61 6d 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 RtlIsNameInExpression...........
cc100 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
cc120 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cc140 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
cc160 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cc180 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cc1a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
cc1c0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 49 73 4e 61 6d 65 ....>.............~..._RtlIsName
cc1e0 49 6e 45 78 70 72 65 73 73 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4e 61 6d 65 InExpression@16.__imp__RtlIsName
cc200 49 6e 45 78 70 72 65 73 73 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f InExpression@16.__head_C__Users_
cc220 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
cc240 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 39 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01091.o/...
cc260 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
cc280 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
cc2a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
cc2c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cc2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cc300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cc320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
cc340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
cc360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
cc380 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
cc3a0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
cc3c0 00 00 00 00 00 00 00 00 00 00 00 00 43 04 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 ............C.RtlIsMultiUsersInS
cc3e0 65 73 73 69 6f 6e 53 6b 75 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 essionSku.......................
cc400 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cc420 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cc440 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cc460 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cc480 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cc4a0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
cc4c0 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 ............_RtlIsMultiUsersInSe
cc4e0 73 73 69 6f 6e 53 6b 75 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 ssionSku@0.__imp__RtlIsMultiUser
cc500 73 49 6e 53 65 73 73 69 6f 6e 53 6b 75 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sInSessionSku@0.__head_C__Users_
cc520 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
cc540 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 39 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01090.o/...
cc560 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
cc580 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
cc5a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
cc5c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cc5e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cc600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cc620 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
cc640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
cc660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
cc680 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
cc6a0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
cc6c0 00 00 00 00 00 00 00 00 00 00 00 00 42 04 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 ............B.RtlIsMultiSessionS
cc6e0 6b 75 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ku..............................
cc700 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
cc720 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
cc740 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
cc760 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
cc780 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
cc7a0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
cc7c0 7a 00 00 00 5f 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 40 30 00 5f 5f 69 6d z..._RtlIsMultiSessionSku@0.__im
cc7e0 70 5f 5f 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 40 30 00 5f 5f 68 65 61 64 p__RtlIsMultiSessionSku@0.__head
cc800 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
cc820 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
cc840 31 30 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1089.o/...1516160949..0.....0...
cc860 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..700.......`.L.........
cc880 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cc8a0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
cc8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cc8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cc900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
cc920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
cc940 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
cc960 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
cc980 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
cc9a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 04 52 74 6c 49 73 47 65 6e ...%..................A.RtlIsGen
cc9c0 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ericTableEmptyAvl...............
cc9e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cca00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cca20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cca40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cca60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cca80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
ccaa0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 D................._RtlIsGenericT
ccac0 61 62 6c 65 45 6d 70 74 79 41 76 6c 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 47 65 6e 65 72 ableEmptyAvl@4.__imp__RtlIsGener
ccae0 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 icTableEmptyAvl@4.__head_C__User
ccb00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ccb20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 38 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01088.o/.
ccb40 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
ccb60 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.L.................
ccb80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
ccba0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ccbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ccbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ccc00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
ccc20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
ccc40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ccc60 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
ccc80 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ccca0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 04 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c ..............@.RtlIsGenericTabl
cccc0 65 45 6d 70 74 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eEmpty..........................
ccce0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ccd00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ccd20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ccd40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ccd60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ccd80 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
ccda0 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 74 ......~..._RtlIsGenericTableEmpt
ccdc0 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 74 y@4.__imp__RtlIsGenericTableEmpt
ccde0 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 y@4.__head_C__Users_Peter_Code_w
cce00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
cce20 6c 5f 61 00 64 79 65 77 73 30 31 30 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01087.o/...1516160949..
cce40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
cce60 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
cce80 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
ccea0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ccec0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ccee0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ccf00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
ccf20 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
ccf40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
ccf60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ccf80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ccfa0 3f 04 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ?.RtlIsElevatedRid..............
ccfc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ccfe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cd000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cd020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cd040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cd060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cd080 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 49 73 45 6c 65 76 61 74 ..2.............r..._RtlIsElevat
cd0a0 65 64 52 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 40 edRid@4.__imp__RtlIsElevatedRid@
cd0c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
cd0e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
cd100 61 00 64 79 65 77 73 30 31 30 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01086.o/...1516160949..0.
cd120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
cd140 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cd160 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
cd180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cd1a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cd1c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cd1e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
cd200 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
cd220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
cd240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cd260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 04 ...........%..................>.
cd280 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 5f 55 00 00 02 00 00 00 04 00 00 00 06 00 RtlIsDosDeviceName_U............
cd2a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
cd2c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cd2e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
cd300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cd320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cd340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
cd360 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 49 73 44 6f 73 44 ....:.............z..._RtlIsDosD
cd380 65 76 69 63 65 4e 61 6d 65 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 44 6f 73 44 65 76 eviceName_U@4.__imp__RtlIsDosDev
cd3a0 69 63 65 4e 61 6d 65 5f 55 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 iceName_U@4.__head_C__Users_Pete
cd3c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
cd3e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 38 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01085.o/...1516
cd400 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 160949..0.....0.....100666..682.
cd420 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
cd440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
cd460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cd480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cd4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cd4c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
cd4e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
cd500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
cd520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
cd540 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
cd560 00 00 00 00 00 00 00 00 3d 04 52 74 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 00 00 ........=.RtlIsCurrentThread....
cd580 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
cd5a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cd5c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cd5e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cd600 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cd620 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
cd640 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
cd660 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c _RtlIsCurrentThread@4.__imp__Rtl
cd680 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 IsCurrentThread@4.__head_C__User
cd6a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
cd6c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 38 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01084.o/.
cd6e0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
cd700 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.L.................
cd720 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
cd740 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cd760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cd780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cd7a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
cd7c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
cd7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
cd800 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
cd820 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
cd840 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 04 52 74 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 ..............<.RtlIsCurrentProc
cd860 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ess.............................
cd880 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
cd8a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
cd8c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cd8e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cd900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cd920 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
cd940 02 00 78 00 00 00 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 ..x..._RtlIsCurrentProcess@4.__i
cd960 6d 70 5f 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 mp__RtlIsCurrentProcess@4.__head
cd980 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
cd9a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
cd9c0 31 30 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1083.o/...1516160949..0.....0...
cd9e0 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..730.......`.L.........
cda00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cda20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
cda40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cda60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cda80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
cdaa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
cdac0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
cdae0 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
cdb00 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...@.................
cdb20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 04 52 74 6c 49 73 43 72 69 ...%..................;.RtlIsCri
cdb40 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 64 00 00 00 00 02 00 ticalSectionLockedByThread......
cdb60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
cdb80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cdba0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cdbc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cdbe0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cdc00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
cdc20 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 ............V................._R
cdc40 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 tlIsCriticalSectionLockedByThrea
cdc60 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c d@4.__imp__RtlIsCriticalSectionL
cdc80 6f 63 6b 65 64 42 79 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ockedByThread@4.__head_C__Users_
cdca0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
cdcc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 38 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01082.o/...
cdce0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
cdd00 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
cdd20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
cdd40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cdd60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cdd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cdda0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
cddc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
cdde0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
cde00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
cde20 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
cde40 00 00 00 00 00 00 00 00 00 00 00 00 3a 04 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 ............:.RtlIsCriticalSecti
cde60 6f 6e 4c 6f 63 6b 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 onLocked........................
cde80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cdea0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cdec0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cdee0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cdf00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cdf20 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
cdf40 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ............_RtlIsCriticalSectio
cdf60 6e 4c 6f 63 6b 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 nLocked@4.__imp__RtlIsCriticalSe
cdf80 63 74 69 6f 6e 4c 6f 63 6b 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ctionLocked@4.__head_C__Users_Pe
cdfa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
cdfc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 38 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01081.o/...15
cdfe0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
ce000 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
ce020 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
ce040 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ce060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ce080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ce0a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
ce0c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
ce0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
ce100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
ce120 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ce140 00 00 00 00 00 00 00 00 00 00 39 04 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 ..........9.RtlIsCloudFilesPlace
ce160 68 6f 6c 64 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 holder..........................
ce180 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ce1a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ce1c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ce1e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ce200 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ce220 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
ce240 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 .........._RtlIsCloudFilesPlaceh
ce260 6f 6c 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c older@8.__imp__RtlIsCloudFilesPl
ce280 61 63 65 68 6f 6c 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aceholder@8.__head_C__Users_Pete
ce2a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ce2c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 38 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01080.o/...1516
ce2e0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 160949..0.....0.....100666..682.
ce300 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ce320 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
ce340 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ce360 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ce380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ce3a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
ce3c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
ce3e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
ce400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
ce420 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ce440 00 00 00 00 00 00 00 00 38 04 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 00 00 00 00 ........8.RtlIsCapabilitySid....
ce460 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ce480 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ce4a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ce4c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ce4e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ce500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
ce520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
ce540 5f 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c _RtlIsCapabilitySid@4.__imp__Rtl
ce560 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 IsCapabilitySid@4.__head_C__User
ce580 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ce5a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 37 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews01079.o/.
ce5c0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
ce5e0 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
ce600 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
ce620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ce640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ce660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ce680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
ce6a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
ce6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ce6e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
ce700 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ce720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 04 52 74 6c 49 73 41 63 74 69 76 61 74 69 6f 6e 43 ..............7.RtlIsActivationC
ce740 6f 6e 74 65 78 74 41 63 74 69 76 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ontextActive....................
ce760 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ce780 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ce7a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ce7c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ce7e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ce800 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
ce820 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 49 73 41 63 74 69 76 61 74 69 6f 6e 43 6f .............._RtlIsActivationCo
ce840 6e 74 65 78 74 41 63 74 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 73 41 63 74 69 76 61 ntextActive@4.__imp__RtlIsActiva
ce860 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tionContextActive@4.__head_C__Us
ce880 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ce8a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 37 38 2e 6f b_libwinapi_ntdll_a.dyews01078.o
ce8c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
ce8e0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
ce900 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
ce920 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ce940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ce960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ce980 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
ce9a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
ce9c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ce9e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
cea00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
cea20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 04 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 ................6.RtlIpv6StringT
cea40 6f 41 64 64 72 65 73 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 oAddressW.......................
cea60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cea80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ceaa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ceac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ceae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ceb00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
ceb20 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 ............_RtlIpv6StringToAddr
ceb40 65 73 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 essW@12.__imp__RtlIpv6StringToAd
ceb60 64 72 65 73 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f dressW@12.__head_C__Users_Peter_
ceb80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ceba0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01077.o/...151616
cebc0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 0949..0.....0.....100666..702...
cebe0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
cec00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
cec20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cec40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
cec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
cec80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
ceca0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
cecc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
cece0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
ced00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ced20 00 00 00 00 00 00 35 04 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 ......5.RtlIpv6StringToAddressEx
ced40 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
ced60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ced80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ceda0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
cedc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
cede0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
cee00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
cee20 00 00 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 .._RtlIpv6StringToAddressExW@16.
cee40 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 __imp__RtlIpv6StringToAddressExW
cee60 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
cee80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
ceea0 6c 5f 61 00 64 79 65 77 73 30 31 30 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01076.o/...1516160949..
ceec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
ceee0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
cef00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
cef20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cef40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cef60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cef80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
cefa0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
cefc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
cefe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
cf000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cf020 34 04 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 02 00 00 00 4.RtlIpv6StringToAddressExA.....
cf040 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cf060 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cf080 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cf0a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cf0c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cf0e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
cf100 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
cf120 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f Ipv6StringToAddressExA@16.__imp_
cf140 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 5f _RtlIpv6StringToAddressExA@16.__
cf160 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
cf180 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
cf1a0 65 77 73 30 31 30 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01075.o/...1516160949..0.....
cf1c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
cf1e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cf200 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
cf220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cf240 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cf260 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
cf280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
cf2a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
cf2c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
cf2e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
cf300 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 04 52 74 6c 49 .......%..................3.RtlI
cf320 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 00 00 02 00 00 00 04 00 00 00 06 00 pv6StringToAddressA.............
cf340 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
cf360 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cf380 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
cf3a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cf3c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cf3e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
cf400 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 70 76 36 53 74 ....B................._RtlIpv6St
cf420 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 36 ringToAddressA@12.__imp__RtlIpv6
cf440 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 StringToAddressA@12.__head_C__Us
cf460 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
cf480 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 37 34 2e 6f b_libwinapi_ntdll_a.dyews01074.o
cf4a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
cf4c0 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.L...............
cf4e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
cf500 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
cf520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
cf540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
cf560 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
cf580 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
cf5a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
cf5c0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
cf5e0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
cf600 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 04 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ................2.RtlIpv6Address
cf620 54 6f 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ToStringW.......................
cf640 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cf660 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cf680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cf6a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cf6c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cf6e0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
cf700 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 ............_RtlIpv6AddressToStr
cf720 69 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 ingW@8.__imp__RtlIpv6AddressToSt
cf740 72 69 6e 67 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ringW@8.__head_C__Users_Peter_Co
cf760 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
cf780 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01073.o/...15161609
cf7a0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 49..0.....0.....100666..702.....
cf7c0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
cf7e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
cf800 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cf820 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cf840 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
cf860 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
cf880 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
cf8a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
cf8c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
cf8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cf900 00 00 00 00 31 04 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 ....1.RtlIpv6AddressToStringExW.
cf920 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
cf940 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cf960 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cf980 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cf9a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cf9c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
cf9e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............F.................
cfa00 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 32 30 00 5f 5f _RtlIpv6AddressToStringExW@20.__
cfa20 69 6d 70 5f 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 32 imp__RtlIpv6AddressToStringExW@2
cfa40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
cfa60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
cfa80 61 00 64 79 65 77 73 30 31 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01072.o/...1516160949..0.
cfaa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
cfac0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cfae0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
cfb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cfb20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cfb40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cfb60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
cfb80 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
cfba0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
cfbc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cfbe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 04 ...........%..................0.
cfc00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 02 00 00 00 04 00 RtlIpv6AddressToStringExA.......
cfc20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
cfc40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cfc60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cfc80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cfca0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cfcc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
cfce0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 70 ........F................._RtlIp
cfd00 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 v6AddressToStringExA@20.__imp__R
cfd20 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 32 30 00 5f 5f 68 65 tlIpv6AddressToStringExA@20.__he
cfd40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
cfd60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
cfd80 73 30 31 30 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01071.o/...1516160949..0.....0.
cfda0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
cfdc0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
cfde0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
cfe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cfe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cfe40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
cfe60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
cfe80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
cfea0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
cfec0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
cfee0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 04 52 74 6c 49 70 76 .....%................../.RtlIpv
cff00 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 6AddressToStringA...............
cff20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
cff40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cff60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cff80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cffa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cffc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cffe0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 49 70 76 36 41 64 64 72 ..@................._RtlIpv6Addr
d0000 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 36 41 64 64 essToStringA@8.__imp__RtlIpv6Add
d0020 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ressToStringA@8.__head_C__Users_
d0040 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d0060 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 37 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01070.o/...
d0080 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
d00a0 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
d00c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
d00e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d0100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d0140 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
d0160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
d0180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d01a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
d01c0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d01e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 04 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 ..............RtlIpv4StringToAdd
d0200 72 65 73 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ressW...........................
d0220 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d0240 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d0260 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d0280 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d02a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d02c0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
d02e0 00 00 02 00 82 00 00 00 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 ........_RtlIpv4StringToAddressW
d0300 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 @16.__imp__RtlIpv4StringToAddres
d0320 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sW@16.__head_C__Users_Peter_Code
d0340 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
d0360 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01069.o/...1516160949
d0380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
d03a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
d03c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
d03e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d0400 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d0420 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d0440 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
d0460 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
d0480 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
d04a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d04c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d04e0 00 00 2d 04 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 02 00 ..-.RtlIpv4StringToAddressExW...
d0500 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d0520 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d0540 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d0560 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d0580 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d05a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
d05c0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 ............F................._R
d05e0 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 5f 5f 69 6d tlIpv4StringToAddressExW@16.__im
d0600 70 5f 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 40 31 36 00 p__RtlIpv4StringToAddressExW@16.
d0620 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d0640 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
d0660 64 79 65 77 73 30 31 30 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01068.o/...1516160949..0...
d0680 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..702.......`.L...
d06a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d06c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
d06e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d0700 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d0720 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d0740 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
d0760 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
d0780 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
d07a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
d07c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 04 52 74 .........%..................,.Rt
d07e0 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 02 00 00 00 04 00 00 00 lIpv4StringToAddressExA.........
d0800 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d0820 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d0840 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d0860 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d0880 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d08a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
d08c0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 70 76 34 ......F................._RtlIpv4
d08e0 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c StringToAddressExA@16.__imp__Rtl
d0900 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 40 31 36 00 5f 5f 68 65 61 64 Ipv4StringToAddressExA@16.__head
d0920 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d0940 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d0960 31 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1067.o/...1516160949..0.....0...
d0980 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
d09a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d09c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
d09e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d0a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d0a20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
d0a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d0a60 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
d0a80 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
d0aa0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d0ac0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 04 52 74 6c 49 70 76 34 53 ...%..................+.RtlIpv4S
d0ae0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tringToAddressA.................
d0b00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d0b20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d0b40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d0b60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d0b80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d0ba0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d0bc0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 B................._RtlIpv4String
d0be0 54 6f 41 64 64 72 65 73 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 34 53 74 72 69 ToAddressA@16.__imp__RtlIpv4Stri
d0c00 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ngToAddressA@16.__head_C__Users_
d0c20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d0c40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 36 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01066.o/...
d0c60 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
d0c80 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
d0ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
d0cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d0ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d0d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d0d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
d0d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
d0d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d0d80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
d0da0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d0dc0 00 00 00 00 00 00 00 00 00 00 00 00 2a 04 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 ............*.RtlIpv4AddressToSt
d0de0 72 69 6e 67 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ringW...........................
d0e00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d0e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d0e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d0e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d0e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d0ea0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
d0ec0 00 00 02 00 80 00 00 00 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 ........_RtlIpv4AddressToStringW
d0ee0 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 @8.__imp__RtlIpv4AddressToString
d0f00 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
d0f20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
d0f40 6c 5f 61 00 64 79 65 77 73 30 31 30 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01065.o/...1516160949..
d0f60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
d0f80 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
d0fa0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
d0fc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d0fe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d1000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d1020 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
d1040 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
d1060 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
d1080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d10a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d10c0 29 04 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 02 00 00 00 ).RtlIpv4AddressToStringExW.....
d10e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d1100 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d1120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d1140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d1160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d1180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
d11a0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
d11c0 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f Ipv4AddressToStringExW@16.__imp_
d11e0 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 40 31 36 00 5f 5f _RtlIpv4AddressToStringExW@16.__
d1200 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d1220 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
d1240 65 77 73 30 31 30 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01064.o/...1516160949..0.....
d1260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
d1280 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d12a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
d12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d12e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d1300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
d1320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d1340 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
d1360 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
d1380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d13a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 04 52 74 6c 49 .......%..................(.RtlI
d13c0 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 02 00 00 00 04 00 00 00 06 00 pv4AddressToStringExA...........
d13e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d1400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d1420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d1440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d1460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d1480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
d14a0 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 70 76 34 41 64 ....F................._RtlIpv4Ad
d14c0 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 dressToStringExA@16.__imp__RtlIp
d14e0 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 v4AddressToStringExA@16.__head_C
d1500 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d1520 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 6_lib_libwinapi_ntdll_a.dyews010
d1540 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 63.o/...1516160949..0.....0.....
d1560 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
d1580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d15a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
d15c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d15e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d1600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
d1620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d1640 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
d1660 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
d1680 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d16a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 04 52 74 6c 49 70 76 34 41 64 64 .%..................'.RtlIpv4Add
d16c0 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ressToStringA...................
d16e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
d1700 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d1720 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d1740 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d1760 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d1780 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
d17a0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 ................_RtlIpv4AddressT
d17c0 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 oStringA@8.__imp__RtlIpv4Address
d17e0 54 6f 53 74 72 69 6e 67 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ToStringA@8.__head_C__Users_Pete
d1800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d1820 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 36 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01062.o/...1516
d1840 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160949..0.....0.....100666..700.
d1860 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d1880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
d18a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d18c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d18e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d1900 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
d1920 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
d1940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
d1960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
d1980 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d19a0 00 00 00 00 00 00 00 00 26 04 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 ........&.RtlIoEncodeMemIoResour
d19c0 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ce..............................
d19e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d1a00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d1a20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d1a40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d1a60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d1a80 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
d1aa0 84 00 00 00 5f 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 34 30 ...._RtlIoEncodeMemIoResource@40
d1ac0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 .__imp__RtlIoEncodeMemIoResource
d1ae0 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @40.__head_C__Users_Peter_Code_w
d1b00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
d1b20 6c 5f 61 00 64 79 65 77 73 30 31 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01061.o/...1516160949..
d1b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
d1b60 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
d1b80 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
d1ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d1bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d1be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d1c00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
d1c20 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
d1c40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
d1c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d1c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d1ca0 25 04 52 74 6c 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 %.RtlIoDecodeMemIoResource......
d1cc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d1ce0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d1d00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d1d20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d1d40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d1d60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
d1d80 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c ..........D................._Rtl
d1da0 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f IoDecodeMemIoResource@16.__imp__
d1dc0 52 74 6c 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 68 65 RtlIoDecodeMemIoResource@16.__he
d1de0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d1e00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
d1e20 73 30 31 30 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01060.o/...1516160949..0.....0.
d1e40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
d1e60 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d1e80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d1ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d1ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d1ee0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d1f00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d1f20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d1f40 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
d1f60 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d1f80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 04 52 74 6c 49 6e 74 .....%..................$.RtlInt
d1fa0 65 72 6c 6f 63 6b 65 64 53 65 74 42 69 74 52 75 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 erlockedSetBitRun...............
d1fc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d1fe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d2000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d2020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d2040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d2060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d2080 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 ..B................._RtlInterloc
d20a0 6b 65 64 53 65 74 42 69 74 52 75 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c kedSetBitRun@12.__imp__RtlInterl
d20c0 6f 63 6b 65 64 53 65 74 42 69 74 52 75 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ockedSetBitRun@12.__head_C__User
d20e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d2100 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 35 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews01059.o/.
d2120 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
d2140 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..714.......`.L.................
d2160 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
d2180 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d21a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d21c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d21e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
d2200 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
d2220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d2240 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
d2260 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d2280 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 04 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 ..............#.RtlInterlockedPu
d22a0 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 shListSListEx...................
d22c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d22e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d2300 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d2320 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d2340 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d2360 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
d2380 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 .............._RtlInterlockedPus
d23a0 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c hListSListEx@16.__imp__RtlInterl
d23c0 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 ockedPushListSListEx@16.__head_C
d23e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d2400 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 6_lib_libwinapi_ntdll_a.dyews010
d2420 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 58.o/...1516160949..0.....0.....
d2440 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..710.......`.L...........
d2460 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d2480 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
d24a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d24c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d24e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
d2500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d2520 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
d2540 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
d2560 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d2580 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 04 52 74 6c 49 6e 74 65 72 6c 6f .%..................".RtlInterlo
d25a0 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ckedPushListSList...............
d25c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d25e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d2600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d2620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d2640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d2660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
d2680 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 40 52 74 6c 49 6e 74 65 72 6c 6f 63 ..J.................@RtlInterloc
d26a0 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 40 52 74 6c 49 6e kedPushListSList@16.__imp_@RtlIn
d26c0 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 40 31 36 00 5f 5f 68 65 61 64 terlockedPushListSList@16.__head
d26e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d2700 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d2720 31 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1057.o/...1516160949..0.....0...
d2740 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
d2760 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d2780 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
d27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d27c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d27e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
d2800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d2820 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
d2840 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
d2860 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d2880 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 04 52 74 6c 49 6e 74 65 72 ...%..................!.RtlInter
d28a0 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 lockedPushEntrySList............
d28c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d28e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d2900 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d2920 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d2940 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d2960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
d2980 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 49 6e 74 65 72 6c ....J................._RtlInterl
d29a0 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c ockedPushEntrySList@8.__imp__Rtl
d29c0 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 5f 68 65 InterlockedPushEntrySList@8.__he
d29e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d2a00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
d2a20 73 30 31 30 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01056.o/...1516160949..0.....0.
d2a40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..708.......`.L.......
d2a60 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d2a80 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
d2aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d2ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d2ae0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
d2b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d2b20 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
d2b40 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
d2b60 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d2b80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 04 52 74 6c 49 6e 74 .....%....................RtlInt
d2ba0 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 erlockedPopEntrySList...........
d2bc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d2be0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d2c00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d2c20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d2c40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d2c60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
d2c80 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 49 6e 74 65 ......H................._RtlInte
d2ca0 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 rlockedPopEntrySList@4.__imp__Rt
d2cc0 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 68 65 lInterlockedPopEntrySList@4.__he
d2ce0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d2d00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
d2d20 73 30 31 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01055.o/...1516160949..0.....0.
d2d40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
d2d60 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d2d80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d2dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d2de0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d2e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d2e20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d2e40 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
d2e60 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d2e80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 04 52 74 6c 49 6e 74 .....%....................RtlInt
d2ea0 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 erlockedFlushSList..............
d2ec0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d2ee0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d2f00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d2f20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d2f40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d2f60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d2f80 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 ..B................._RtlInterloc
d2fa0 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 72 6c kedFlushSList@4.__imp__RtlInterl
d2fc0 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ockedFlushSList@4.__head_C__User
d2fe0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d3000 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 35 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews01054.o/.
d3020 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
d3040 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..722.......`.L.................
d3060 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
d3080 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d30a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d30c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d30e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
d3100 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
d3120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d3140 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
d3160 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
d3180 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 04 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f ................RtlInterlockedCo
d31a0 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 mpareExchange64.................
d31c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d31e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d3200 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d3220 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d3240 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d3260 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............(.................
d3280 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 R................._RtlInterlocke
d32a0 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c dCompareExchange64@20.__imp__Rtl
d32c0 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 00 InterlockedCompareExchange64@20.
d32e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d3300 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
d3320 64 79 65 77 73 30 31 30 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01053.o/...1516160949..0...
d3340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..702.......`.L...
d3360 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d3380 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
d33a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d33c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d33e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d3400 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
d3420 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
d3440 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
d3460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
d3480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 04 52 74 .........%....................Rt
d34a0 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 00 02 00 00 00 04 00 00 00 lInterlockedClearBitRun.........
d34c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d34e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d3500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d3520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d3540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d3560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
d3580 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 6e 74 65 ......F................._RtlInte
d35a0 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c rlockedClearBitRun@12.__imp__Rtl
d35c0 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 40 31 32 00 5f 5f 68 65 61 64 InterlockedClearBitRun@12.__head
d35e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d3600 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d3620 31 30 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1052.o/...1516160949..0.....0...
d3640 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..702.......`.L.........
d3660 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d3680 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
d36a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d36e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
d3700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d3720 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
d3740 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
d3760 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d3780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 04 52 74 6c 49 6e 74 65 67 ...%....................RtlInteg
d37a0 65 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 erToUnicodeString...............
d37c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d37e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d3800 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d3820 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d3840 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d3860 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
d3880 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 49 6e 74 65 67 65 72 54 6f 55 F................._RtlIntegerToU
d38a0 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 65 67 65 nicodeString@12.__imp__RtlIntege
d38c0 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rToUnicodeString@12.__head_C__Us
d38e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d3900 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 35 31 2e 6f b_libwinapi_ntdll_a.dyews01051.o
d3920 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
d3940 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
d3960 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
d3980 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d39a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d39c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d39e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
d3a00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
d3a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d3a40 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
d3a60 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d3a80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 04 52 74 6c 49 6e 74 65 67 65 72 54 6f 43 68 ..................RtlIntegerToCh
d3aa0 61 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ar..............................
d3ac0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d3ae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d3b00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d3b20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d3b40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d3b60 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
d3b80 74 00 00 00 5f 52 74 6c 49 6e 74 65 67 65 72 54 6f 43 68 61 72 40 31 36 00 5f 5f 69 6d 70 5f 5f t..._RtlIntegerToChar@16.__imp__
d3ba0 52 74 6c 49 6e 74 65 67 65 72 54 6f 43 68 61 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 RtlIntegerToChar@16.__head_C__Us
d3bc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d3be0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 35 30 2e 6f b_libwinapi_ntdll_a.dyews01050.o
d3c00 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
d3c20 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
d3c40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
d3c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d3cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
d3ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
d3d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d3d20 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
d3d40 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d3d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 04 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 ..................RtlInt64ToUnic
d3d80 6f 64 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 odeString.......................
d3da0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d3dc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d3de0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d3e00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d3e20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d3e40 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
d3e60 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 53 74 ............_RtlInt64ToUnicodeSt
d3e80 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 ring@16.__imp__RtlInt64ToUnicode
d3ea0 53 74 72 69 6e 67 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f String@16.__head_C__Users_Peter_
d3ec0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d3ee0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01049.o/...151616
d3f00 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0949..0.....0.....100666..698...
d3f20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d3f40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
d3f60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d3f80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d3fc0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
d3fe0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
d4000 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
d4020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
d4040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d4060 00 00 00 00 00 00 19 04 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 ........RtlInsertEntryHashTable.
d4080 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d40a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d40c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d40e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d4100 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d4120 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
d4140 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................B...............
d4160 00 00 5f 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 31 36 00 5f 5f .._RtlInsertEntryHashTable@16.__
d4180 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 31 36 00 imp__RtlInsertEntryHashTable@16.
d41a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d41c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
d41e0 64 79 65 77 73 30 31 30 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01048.o/...1516160949..0...
d4200 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..734.......`.L...
d4220 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d4240 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
d4260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d4280 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d42a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d42c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
d42e0 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
d4300 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
d4320 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...@...........
d4340 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 04 52 74 .........%....................Rt
d4360 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 lInsertElementGenericTableFullAv
d4380 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 l...............................
d43a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d43c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d43e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d4400 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d4420 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d4440 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 ,.................Z.............
d4460 9a 00 00 00 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c ...._RtlInsertElementGenericTabl
d4480 65 46 75 6c 6c 41 76 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d eFullAvl@24.__imp__RtlInsertElem
d44a0 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 40 32 34 00 5f 5f 68 65 61 64 entGenericTableFullAvl@24.__head
d44c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d44e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d4500 31 30 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1047.o/...1516160949..0.....0...
d4520 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..724.......`.L.........
d4540 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d4560 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
d4580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d45a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d45c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
d45e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d4600 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
d4620 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
d4640 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
d4660 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 04 52 74 6c 49 6e 73 65 72 ...%....................RtlInser
d4680 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 00 02 00 00 00 04 00 tElementGenericTableFull........
d46a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d46c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d46e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d4700 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d4720 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d4740 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 ......................).........
d4760 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 49 6e ........T................._RtlIn
d4780 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 40 32 34 00 5f sertElementGenericTableFull@24._
d47a0 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 _imp__RtlInsertElementGenericTab
d47c0 6c 65 46 75 6c 6c 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f leFull@24.__head_C__Users_Peter_
d47e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d4800 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01046.o/...151616
d4820 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 0949..0.....0.....100666..722...
d4840 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d4860 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
d4880 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d48a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d48c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d48e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
d4900 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
d4920 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
d4940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
d4960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d4980 00 00 00 00 00 00 16 04 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 ........RtlInsertElementGenericT
d49a0 61 62 6c 65 41 76 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ableAvl.........................
d49c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d49e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d4a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d4a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d4a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d4a60 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 ......(.................R.......
d4a80 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 .........._RtlInsertElementGener
d4aa0 69 63 54 61 62 6c 65 41 76 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 73 65 72 74 45 6c icTableAvl@16.__imp__RtlInsertEl
d4ac0 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 ementGenericTableAvl@16.__head_C
d4ae0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d4b00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 6_lib_libwinapi_ntdll_a.dyews010
d4b20 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 45.o/...1516160949..0.....0.....
d4b40 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..712.......`.L...........
d4b60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d4b80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
d4ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d4bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d4be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
d4c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d4c20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
d4c40 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
d4c60 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d4c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 04 52 74 6c 49 6e 73 65 72 74 45 .%....................RtlInsertE
d4ca0 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lementGenericTable..............
d4cc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d4ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d4d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d4d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d4d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d4d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
d4d80 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 49 6e 73 65 72 74 45 6c ..L................._RtlInsertEl
d4da0 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 ementGenericTable@16.__imp__RtlI
d4dc0 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 31 36 00 5f 5f 68 65 nsertElementGenericTable@16.__he
d4de0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d4e00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
d4e20 73 30 31 30 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01044.o/...1516160949..0.....0.
d4e40 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..678.......`.L.......
d4e60 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d4e80 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
d4ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d4ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d4ee0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
d4f00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d4f20 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
d4f40 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
d4f60 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d4f80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 04 52 74 6c 49 6e 69 .....%....................RtlIni
d4fa0 74 69 61 6c 69 7a 65 53 69 64 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tializeSidEx....................
d4fc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
d4fe0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d5000 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d5020 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d5040 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d5060 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
d5080 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 ............r..._RtlInitializeSi
d50a0 64 45 78 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 5f dEx.__imp__RtlInitializeSidEx.__
d50c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d50e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
d5100 65 77 73 30 31 30 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01043.o/...1516160949..0.....
d5120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..676.......`.L.....
d5140 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
d5160 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
d5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d51a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d51c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
d51e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d5200 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
d5220 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
d5240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d5260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 04 52 74 6c 49 .......%....................RtlI
d5280 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nitializeSid....................
d52a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d52c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d52e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d5300 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d5320 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d5340 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
d5360 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 40 ..........t..._RtlInitializeSid@
d5380 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 40 31 32 00 5f 5f 12.__imp__RtlInitializeSid@12.__
d53a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d53c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
d53e0 65 77 73 30 31 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01042.o/...1516160949..0.....
d5400 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
d5420 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d5440 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
d5460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d5480 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d54a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
d54c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d54e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
d5500 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
d5520 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d5540 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 04 52 74 6c 49 .......%....................RtlI
d5560 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 nitializeSRWLock................
d5580 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d55a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d55c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d55e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d5600 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d5620 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d5640 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 :.............z..._RtlInitialize
d5660 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 52 SRWLock@4.__imp__RtlInitializeSR
d5680 57 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f WLock@4.__head_C__Users_Peter_Co
d56a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d56c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01041.o/...15161609
d56e0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 49..0.....0.....100666..694.....
d5700 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
d5720 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
d5740 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d5760 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d5780 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d57a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
d57c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
d57e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
d5800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
d5820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d5840 00 00 00 00 11 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 00 00 00 ......RtlInitializeSListHead....
d5860 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d5880 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d58a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d58c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d58e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d5900 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
d5920 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
d5940 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 69 6d 70 5f _RtlInitializeSListHead@4.__imp_
d5960 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 68 65 61 64 _RtlInitializeSListHead@4.__head
d5980 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d59a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d59c0 31 30 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1040.o/...1516160949..0.....0...
d59e0 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..688.......`.L.........
d5a00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d5a20 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
d5a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d5a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d5a80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
d5aa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d5ac0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
d5ae0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
d5b00 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d5b20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 04 52 74 6c 49 6e 69 74 69 ...%....................RtlIniti
d5b40 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 alizeResource...................
d5b60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d5b80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d5ba0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d5bc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d5be0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d5c00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
d5c20 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f ..........|..._RtlInitializeReso
d5c40 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 urce@4.__imp__RtlInitializeResou
d5c60 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rce@4.__head_C__Users_Peter_Code
d5c80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
d5ca0 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01039.o/...1516160949
d5cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
d5ce0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
d5d00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
d5d20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d5d40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d5d60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d5d80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
d5da0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
d5dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
d5de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d5e00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d5e20 00 00 0f 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 58 61 63 74 00 00 00 00 02 00 00 00 04 00 ....RtlInitializeRXact..........
d5e40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d5e60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d5e80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d5ea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d5ec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d5ee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
d5f00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 49 6e ........8.............x..._RtlIn
d5f20 69 74 69 61 6c 69 7a 65 52 58 61 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 itializeRXact@12.__imp__RtlIniti
d5f40 61 6c 69 7a 65 52 58 61 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 alizeRXact@12.__head_C__Users_Pe
d5f60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d5f80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01038.o/...15
d5fa0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
d5fc0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
d5fe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
d6000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d6020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d6060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
d6080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
d60a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
d60c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
d60e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d6100 00 00 00 00 00 00 00 00 00 00 0e 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 ............RtlInitializeHandleT
d6120 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 able............................
d6140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d6160 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d6180 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d61a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d61c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d61e0 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
d6200 02 00 84 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 40 ......_RtlInitializeHandleTable@
d6220 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 12.__imp__RtlInitializeHandleTab
d6240 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 le@12.__head_C__Users_Peter_Code
d6260 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
d6280 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01037.o/...1516160949
d62a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
d62c0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
d62e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
d6300 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d6320 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d6340 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d6360 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
d6380 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
d63a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
d63c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d63e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d6400 00 00 0d 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c ....RtlInitializeGenericTableAvl
d6420 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d6440 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d6480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d64a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d64c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
d64e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................L...............
d6500 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 .._RtlInitializeGenericTableAvl@
d6520 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 20.__imp__RtlInitializeGenericTa
d6540 62 6c 65 41 76 6c 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f bleAvl@20.__head_C__Users_Peter_
d6560 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d6580 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01036.o/...151616
d65a0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 0949..0.....0.....100666..702...
d65c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d65e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
d6600 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d6620 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d6660 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
d6680 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
d66a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
d66c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
d66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d6700 00 00 00 00 00 00 0c 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c ........RtlInitializeGenericTabl
d6720 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
d6740 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6760 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d6780 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d67a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d67c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
d67e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
d6800 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 40 32 30 00 .._RtlInitializeGenericTable@20.
d6820 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 __imp__RtlInitializeGenericTable
d6840 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
d6860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
d6880 6c 5f 61 00 64 79 65 77 73 30 31 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01035.o/...1516160949..
d68a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
d68c0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
d68e0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
d6900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d6920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d6940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d6960 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
d6980 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
d69a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
d69c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d69e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d6a00 0b 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 00 ..RtlInitializeExtendedContext..
d6a20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d6a40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d6a60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d6a80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d6aa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d6ac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
d6ae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............L.................
d6b00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 40 31 32 _RtlInitializeExtendedContext@12
d6b20 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e .__imp__RtlInitializeExtendedCon
d6b40 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f text@12.__head_C__Users_Peter_Co
d6b60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d6b80 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01034.o/...15161609
d6ba0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 49..0.....0.....100666..708.....
d6bc0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
d6be0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
d6c00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d6c20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d6c40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d6c60 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
d6c80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
d6ca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
d6cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
d6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d6d00 00 00 00 00 0a 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 63 65 70 74 69 6f 6e 43 68 61 69 ......RtlInitializeExceptionChai
d6d20 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
d6d40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d6d60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d6d80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d6da0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d6dc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d6de0 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
d6e00 88 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 63 65 70 74 69 6f 6e 43 68 61 69 6e ...._RtlInitializeExceptionChain
d6e20 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 63 65 70 74 69 6f 6e @4.__imp__RtlInitializeException
d6e40 43 68 61 69 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Chain@4.__head_C__Users_Peter_Co
d6e60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d6e80 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01033.o/...15161609
d6ea0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 49..0.....0.....100666..720.....
d6ec0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
d6ee0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
d6f00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d6f20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d6f40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d6f60 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
d6f80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
d6fa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
d6fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
d6fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d7000 00 00 00 00 09 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 ......RtlInitializeCriticalSecti
d7020 6f 6e 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 onEx............................
d7040 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d7060 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d7080 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d70a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d70c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d70e0 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
d7100 00 00 02 00 90 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 ........_RtlInitializeCriticalSe
d7120 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 ctionEx@12.__imp__RtlInitializeC
d7140 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 riticalSectionEx@12.__head_C__Us
d7160 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d7180 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 33 32 2e 6f b_libwinapi_ntdll_a.dyews01032.o
d71a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
d71c0 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..746.......`.L...............
d71e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
d7200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d7220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d7240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d7260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
d7280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
d72a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d72c0 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
d72e0 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....,...@....................%..
d7300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 ..................RtlInitializeC
d7320 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 00 02 00 00 00 riticalSectionAndSpinCount......
d7340 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d7360 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d7380 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d73a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d73c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d73e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
d7400 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 52 74 6c ..........b................._Rtl
d7420 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e InitializeCriticalSectionAndSpin
d7440 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 Count@8.__imp__RtlInitializeCrit
d7460 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 68 65 61 64 icalSectionAndSpinCount@8.__head
d7480 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d74a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d74c0 31 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1031.o/...1516160949..0.....0...
d74e0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
d7500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d7520 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
d7540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d7560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d7580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
d75a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d75c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
d75e0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
d7600 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d7620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 04 52 74 6c 49 6e 69 74 69 ...%....................RtlIniti
d7640 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 alizeCriticalSection............
d7660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d7680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d76a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d76c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d76e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d7700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
d7720 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 ....J................._RtlInitia
d7740 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c lizeCriticalSection@4.__imp__Rtl
d7760 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 InitializeCriticalSection@4.__he
d7780 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d77a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
d77c0 73 30 31 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01030.o/...1516160949..0.....0.
d77e0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..720.......`.L.......
d7800 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d7820 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
d7840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d7860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d7880 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
d78a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d78c0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
d78e0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
d7900 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
d7920 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 04 52 74 6c 49 6e 69 .....%....................RtlIni
d7940 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 00 00 00 02 00 00 00 tializeCorrelationVector........
d7960 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d7980 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d79a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d79c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d79e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d7a00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 ........................'.......
d7a20 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 74 6c ..........P................._Rtl
d7a40 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 31 32 00 5f InitializeCorrelationVector@12._
d7a60 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 _imp__RtlInitializeCorrelationVe
d7a80 63 74 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ctor@12.__head_C__Users_Peter_Co
d7aa0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d7ac0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews01029.o/...15161609
d7ae0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 49..0.....0.....100666..718.....
d7b00 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
d7b20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
d7b40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d7b60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d7b80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d7ba0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
d7bc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
d7be0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
d7c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
d7c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d7c40 00 00 00 00 05 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ......RtlInitializeConditionVari
d7c60 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 able............................
d7c80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d7ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d7cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d7ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d7d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d7d20 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
d7d40 00 00 02 00 8e 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 ........_RtlInitializeConditionV
d7d60 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f ariable@4.__imp__RtlInitializeCo
d7d80 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nditionVariable@4.__head_C__User
d7da0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d7dc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 32 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01028.o/.
d7de0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
d7e00 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
d7e20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
d7e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d7e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d7e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d7ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
d7ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
d7ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d7f00 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
d7f20 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d7f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 ................RtlInitializeBit
d7f60 4d 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Map.............................
d7f80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d7fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d7fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d7fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d8000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d8020 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
d8040 02 00 7a 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 40 31 32 00 5f 5f ..z..._RtlInitializeBitMap@12.__
d8060 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 40 31 32 00 5f 5f 68 65 imp__RtlInitializeBitMap@12.__he
d8080 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d80a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
d80c0 73 30 31 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01027.o/...1516160949..0.....0.
d80e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
d8100 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d8120 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d8140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d8160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d8180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d81a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d81c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d81e0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
d8200 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d8220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 04 52 74 6c 49 6e 69 .....%....................RtlIni
d8240 74 69 61 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tializeAtomPackage..............
d8260 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d8280 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d82a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d82c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d82e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d8300 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d8320 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 6e 69 74 69 61 6c 69 ..B................._RtlInitiali
d8340 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 69 61 zeAtomPackage@4.__imp__RtlInitia
d8360 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 lizeAtomPackage@4.__head_C__User
d8380 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d83a0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 32 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews01026.o/.
d83c0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
d83e0 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
d8400 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
d8420 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d8440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d8460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d8480 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
d84a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
d84c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d84e0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
d8500 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
d8520 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 04 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 6d 65 ................RtlInitWeakEnume
d8540 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rationHashTable.................
d8560 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d8580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d85a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d85c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d85e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d8600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
d8620 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e P................._RtlInitWeakEn
d8640 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 umerationHashTable@8.__imp__RtlI
d8660 6e 69 74 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f nitWeakEnumerationHashTable@8.__
d8680 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d86a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
d86c0 65 77 73 30 31 30 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews01025.o/...1516160949..0.....
d86e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..694.......`.L.....
d8700 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d8720 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
d8740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d8760 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d8780 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
d87a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d87c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
d87e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
d8800 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d8820 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 04 52 74 6c 49 .......%....................RtlI
d8840 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 nitUnicodeStringEx..............
d8860 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d8880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d88a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d88c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d88e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d8900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d8920 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 49 6e 69 74 55 6e ....>.............~..._RtlInitUn
d8940 69 63 6f 64 65 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 55 6e icodeStringEx@8.__imp__RtlInitUn
d8960 69 63 6f 64 65 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f icodeStringEx@8.__head_C__Users_
d8980 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d89a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 32 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01024.o/...
d89c0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
d89e0 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
d8a00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
d8a20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d8a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d8a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d8a80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
d8aa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
d8ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d8ae0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
d8b00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d8b20 00 00 00 00 00 00 00 00 00 00 00 00 00 04 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 ..............RtlInitUnicodeStri
d8b40 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ng..............................
d8b60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d8b80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d8ba0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d8bc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d8be0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d8c00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
d8c20 7a 00 00 00 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d z..._RtlInitUnicodeString@8.__im
d8c40 70 5f 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 p__RtlInitUnicodeString@8.__head
d8c60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d8c80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d8ca0 31 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1023.o/...1516160949..0.....0...
d8cc0 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..724.......`.L.........
d8ce0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d8d00 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
d8d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d8d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d8d60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
d8d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d8da0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
d8dc0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
d8de0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
d8e00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 03 52 74 6c 49 6e 69 74 53 ...%....................RtlInitS
d8e20 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 02 00 00 00 04 00 trongEnumerationHashTable.......
d8e40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d8e60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d8e80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d8ea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d8ec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d8ee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 ......................).........
d8f00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 49 6e ........T................._RtlIn
d8f20 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f itStrongEnumerationHashTable@8._
d8f40 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 _imp__RtlInitStrongEnumerationHa
d8f60 73 68 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f shTable@8.__head_C__Users_Peter_
d8f80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d8fa0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01022.o/...151616
d8fc0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 0949..0.....0.....100666..672...
d8fe0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
d9000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
d9020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d9040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d9080 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
d90a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
d90c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
d90e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
d9100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d9120 00 00 00 00 00 00 fe 03 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 00 00 02 00 00 00 04 00 ........RtlInitStringEx.........
d9140 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d9160 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d9180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d91a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d91c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d91e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
d9200 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 49 6e ........0.............p..._RtlIn
d9220 69 74 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e itStringEx@8.__imp__RtlInitStrin
d9240 67 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 gEx@8.__head_C__Users_Peter_Code
d9260 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
d9280 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews01021.o/...1516160949
d92a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
d92c0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
d92e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
d9300 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d9320 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d9340 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d9360 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
d9380 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
d93a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
d93c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d93e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d9400 00 00 fd 03 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....RtlInitString...............
d9420 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d9440 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d9460 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d9480 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d94a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d94c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d94e0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 ,.............l..._RtlInitString
d9500 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 @8.__imp__RtlInitString@8.__head
d9520 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d9540 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d9560 31 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1020.o/...1516160949..0.....0...
d9580 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..676.......`.L.......|.
d95a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d95c0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
d95e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d9600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d9620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
d9640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d9660 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
d9680 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
d96a0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d96c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 03 52 74 6c 49 6e 69 74 4e ...%....................RtlInitN
d96e0 6c 73 54 61 62 6c 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 lsTables........................
d9700 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d9720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d9740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d9760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d9780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d97a0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
d97c0 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 40 31 36 00 5f ......t..._RtlInitNlsTables@16._
d97e0 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 40 31 36 00 5f 5f 68 65 61 64 _imp__RtlInitNlsTables@16.__head
d9800 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d9820 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d9840 31 30 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1019.o/...1516160949..0.....0...
d9860 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..708.......`.L.........
d9880 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d98a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
d98c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d98e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d9900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
d9920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d9940 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
d9960 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
d9980 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d99a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 03 52 74 6c 49 6e 69 74 45 ...%....................RtlInitE
d99c0 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 numerationHashTable.............
d99e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d9a00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d9a20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d9a40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d9a60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d9a80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
d9aa0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 49 6e 69 74 45 6e ....H................._RtlInitEn
d9ac0 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 umerationHashTable@8.__imp__RtlI
d9ae0 6e 69 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 nitEnumerationHashTable@8.__head
d9b00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d9b20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
d9b40 31 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 1018.o/...1516160949..0.....0...
d9b60 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
d9b80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d9ba0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
d9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d9be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d9c00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
d9c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d9c40 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
d9c60 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
d9c80 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d9ca0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 03 52 74 6c 49 6e 69 74 43 ...%....................RtlInitC
d9cc0 6f 64 65 50 61 67 65 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 odePageTable....................
d9ce0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d9d00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d9d20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d9d40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d9d60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d9d80 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
d9da0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 ..........z..._RtlInitCodePageTa
d9dc0 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 62 6c ble@8.__imp__RtlInitCodePageTabl
d9de0 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
d9e00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
d9e20 6c 5f 61 00 64 79 65 77 73 30 31 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews01017.o/...1516160949..
d9e40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
d9e60 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
d9e80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
d9ea0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d9ec0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d9ee0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d9f00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
d9f20 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
d9f40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
d9f60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d9f80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d9fa0 f9 03 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 00 00 02 00 00 00 04 00 00 00 ..RtlInitAnsiStringEx...........
d9fc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d9fe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
da000 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
da020 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
da040 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
da060 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
da080 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 49 6e 69 74 ......8.............x..._RtlInit
da0a0 41 6e 73 69 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 41 6e 73 AnsiStringEx@8.__imp__RtlInitAns
da0c0 69 53 74 72 69 6e 67 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 iStringEx@8.__head_C__Users_Pete
da0e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
da100 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01016.o/...1516
da120 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160949..0.....0.....100666..676.
da140 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
da160 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
da180 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
da1a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
da1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
da1e0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
da200 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
da220 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
da240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
da260 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
da280 00 00 00 00 00 00 00 00 f8 03 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 02 00 00 00 ..........RtlInitAnsiString.....
da2a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
da2c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
da2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
da300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
da320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
da340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
da360 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c ..........4.............t..._Rtl
da380 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 69 74 41 InitAnsiString@8.__imp__RtlInitA
da3a0 6e 73 69 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsiString@8.__head_C__Users_Pete
da3c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
da3e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 31 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01015.o/...1516
da400 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160949..0.....0.....100666..712.
da420 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
da440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
da460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
da480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
da4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
da4c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
da4e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
da500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
da520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
da540 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
da560 00 00 00 00 00 00 00 00 f7 03 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f ..........RtlIncrementCorrelatio
da580 6e 56 65 63 74 6f 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nVector.........................
da5a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
da5c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
da5e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
da600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
da620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
da640 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
da660 00 00 02 00 8c 00 00 00 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e ........_RtlIncrementCorrelation
da680 56 65 63 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 Vector@4.__imp__RtlIncrementCorr
da6a0 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f elationVector@4.__head_C__Users_
da6c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
da6e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 31 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01014.o/...
da700 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
da720 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
da740 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
da760 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
da780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
da7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
da7c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
da7e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
da800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
da820 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
da840 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
da860 00 00 00 00 00 00 00 00 00 00 00 00 f6 03 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 ..............RtlImpersonateSelf
da880 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ex..............................
da8a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
da8c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
da8e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
da900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
da920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
da940 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
da960 7c 00 00 00 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 40 31 32 00 5f 5f 69 |..._RtlImpersonateSelfEx@12.__i
da980 6d 70 5f 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 40 31 32 00 5f 5f 68 65 mp__RtlImpersonateSelfEx@12.__he
da9a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
da9c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
da9e0 73 30 31 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s01013.o/...1516160949..0.....0.
daa00 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..682.......`.L.......
daa20 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
daa40 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
daa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
daa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
daaa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
daac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
daae0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
dab00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
dab20 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
dab40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 03 52 74 6c 49 6d 70 .....%....................RtlImp
dab60 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ersonateSelf....................
dab80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
daba0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
dabc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
dabe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
dac00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
dac20 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
dac40 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 ............v..._RtlImpersonateS
dac60 65 6c 66 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 40 elf@4.__imp__RtlImpersonateSelf@
dac80 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
daca0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
dacc0 61 00 64 79 65 77 73 30 31 30 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01012.o/...1516160949..0.
dace0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
dad00 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
dad20 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
dad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dad60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
dad80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
dada0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
dadc0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
dade0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
dae00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
dae20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 03 ...........%....................
dae40 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlImageRvaToVa.................
dae60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
dae80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
daea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
daec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
daee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
daf00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
daf20 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 2.............r..._RtlImageRvaTo
daf40 56 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 40 31 36 00 Va@16.__imp__RtlImageRvaToVa@16.
daf60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
daf80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
dafa0 64 79 65 77 73 30 31 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01011.o/...1516160949..0...
dafc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
dafe0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
db000 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
db020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
db040 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
db060 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
db080 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
db0a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
db0c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
db0e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
db100 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 52 74 .........%....................Rt
db120 6c 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lImageRvaToSection..............
db140 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
db160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
db180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
db1a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
db1c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
db1e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
db200 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 49 6d 61 67 65 52 76 61 ..<.............|..._RtlImageRva
db220 54 6f 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 ToSection@12.__imp__RtlImageRvaT
db240 6f 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oSection@12.__head_C__Users_Pete
db260 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
db280 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews01010.o/...1516
db2a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160949..0.....0.....100666..684.
db2c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
db2e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
db300 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
db320 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
db340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
db360 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
db380 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
db3a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
db3c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
db3e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
db400 00 00 00 00 00 00 00 00 f2 03 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 45 78 00 00 00 00 ..........RtlImageNtHeaderEx....
db420 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
db440 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
db460 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
db480 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
db4a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
db4c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
db4e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
db500 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 _RtlImageNtHeaderEx@20.__imp__Rt
db520 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lImageNtHeaderEx@20.__head_C__Us
db540 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
db560 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 39 2e 6f b_libwinapi_ntdll_a.dyews01009.o
db580 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
db5a0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..674.......`.L.......|.......
db5c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
db5e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
db600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
db620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
db640 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
db660 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
db680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
db6a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
db6c0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
db6e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 03 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 ..................RtlImageNtHead
db700 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 er..............................
db720 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
db740 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
db760 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
db780 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
db7a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
db7c0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
db7e0 72 00 00 00 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 r..._RtlImageNtHeader@4.__imp__R
db800 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tlImageNtHeader@4.__head_C__User
db820 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
db840 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews01008.o/.
db860 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
db880 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
db8a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
db8c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
db8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
db900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
db920 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
db940 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
db960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
db980 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
db9a0 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
db9c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 03 52 74 6c 49 6d 61 67 65 44 69 72 65 63 74 6f 72 ................RtlImageDirector
db9e0 79 45 6e 74 72 79 54 6f 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 yEntryToData....................
dba00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
dba20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
dba40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
dba60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
dba80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
dbaa0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
dbac0 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 .............._RtlImageDirectory
dbae0 45 6e 74 72 79 54 6f 44 61 74 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 6d 61 67 65 44 69 EntryToData@16.__imp__RtlImageDi
dbb00 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f rectoryEntryToData@16.__head_C__
dbb20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
dbb40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 37 lib_libwinapi_ntdll_a.dyews01007
dbb60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
dbb80 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..674.......`.L.......|.....
dbba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
dbbc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dbbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dbc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
dbc20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
dbc40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
dbc60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
dbc80 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
dbca0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
dbcc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 03 52 74 6c 49 64 6e 54 6f 55 6e 69 63 ....................RtlIdnToUnic
dbce0 6f 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ode.............................
dbd00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
dbd20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
dbd40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
dbd60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
dbd80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
dbda0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
dbdc0 02 00 72 00 00 00 5f 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 40 32 30 00 5f 5f 69 6d 70 5f ..r..._RtlIdnToUnicode@20.__imp_
dbde0 5f 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _RtlIdnToUnicode@20.__head_C__Us
dbe00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
dbe20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 36 2e 6f b_libwinapi_ntdll_a.dyews01006.o
dbe40 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
dbe60 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
dbe80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
dbea0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
dbec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
dbee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
dbf00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
dbf20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
dbf40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
dbf60 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
dbf80 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
dbfa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 03 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 ..................RtlIdnToNamepr
dbfc0 65 70 55 6e 69 63 6f 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 epUnicode.......................
dbfe0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dc000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dc020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dc040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dc060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dc080 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
dc0a0 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 ............_RtlIdnToNameprepUni
dc0c0 63 6f 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 code@20.__imp__RtlIdnToNameprepU
dc0e0 6e 69 63 6f 64 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nicode@20.__head_C__Users_Peter_
dc100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
dc120 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews01005.o/...151616
dc140 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0949..0.....0.....100666..666...
dc160 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
dc180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
dc1a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
dc1c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
dc1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
dc200 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
dc220 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
dc240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
dc260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
dc280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
dc2a0 00 00 00 00 00 00 ed 03 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 00 02 00 00 00 04 00 00 00 06 00 ........RtlIdnToAscii...........
dc2c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
dc2e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
dc300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
dc320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
dc340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
dc360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
dc380 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 49 64 6e 54 6f 41 ..................n..._RtlIdnToA
dc3a0 73 63 69 69 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 40 32 30 00 scii@20.__imp__RtlIdnToAscii@20.
dc3c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
dc3e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
dc400 64 79 65 77 73 30 31 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews01004.o/...1516160949..0...
dc420 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
dc440 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
dc460 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
dc480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
dc4a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
dc4c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
dc4e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
dc500 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
dc520 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
dc540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
dc560 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 03 52 74 .........%....................Rt
dc580 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 02 00 00 00 04 00 00 00 lIdentifierAuthoritySid.........
dc5a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dc5c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dc5e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dc600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dc620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dc640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
dc660 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 49 64 65 6e ......D................._RtlIden
dc680 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 49 tifierAuthoritySid@4.__imp__RtlI
dc6a0 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 dentifierAuthoritySid@4.__head_C
dc6c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
dc6e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 6_lib_libwinapi_ntdll_a.dyews010
dc700 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 03.o/...1516160949..0.....0.....
dc720 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
dc740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dc760 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
dc780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dc7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dc7c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
dc7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
dc800 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
dc820 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
dc840 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
dc860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 03 52 74 6c 48 65 61 70 54 72 6b .%....................RtlHeapTrk
dc880 49 6e 69 74 69 61 6c 69 7a 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Initialize......................
dc8a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dc8c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dc8e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dc900 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dc920 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dc940 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
dc960 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 48 65 61 70 54 72 6b 49 6e 69 74 69 61 6c 69 7a ........z..._RtlHeapTrkInitializ
dc980 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 48 65 61 70 54 72 6b 49 6e 69 74 69 61 6c 69 7a 65 40 e@4.__imp__RtlHeapTrkInitialize@
dc9a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
dc9c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
dc9e0 61 00 64 79 65 77 73 30 31 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews01002.o/...1516160949..0.
dca00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
dca20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
dca40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
dca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dca80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
dcaa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
dcac0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
dcae0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
dcb00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
dcb20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
dcb40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 03 ...........%....................
dcb60 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 RtlHashUnicodeString............
dcb80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
dcba0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
dcbc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
dcbe0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
dcc00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
dcc20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
dcc40 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 48 61 73 68 55 6e ....<.............|..._RtlHashUn
dcc60 69 63 6f 64 65 53 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 48 61 73 68 55 6e 69 icodeString@16.__imp__RtlHashUni
dcc80 63 6f 64 65 53 74 72 69 6e 67 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 codeString@16.__head_C__Users_Pe
dcca0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
dccc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews01001.o/...15
dcce0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
dcd00 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
dcd20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
dcd40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
dcd60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
dcd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
dcda0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
dcdc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
dcde0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
dce00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
dce20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
dce40 00 00 00 00 00 00 00 00 00 00 e9 03 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d ............RtlGuardCheckLongJum
dce60 70 54 61 72 67 65 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 pTarget.........................
dce80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
dcea0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
dcec0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
dcee0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
dcf00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
dcf20 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
dcf40 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 .........._RtlGuardCheckLongJump
dcf60 54 61 72 67 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f Target@12.__imp__RtlGuardCheckLo
dcf80 6e 67 4a 75 6d 70 54 61 72 67 65 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ngJumpTarget@12.__head_C__Users_
dcfa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
dcfc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 31 30 30 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews01000.o/...
dcfe0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
dd000 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
dd020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
dd040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dd060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dd080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dd0a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
dd0c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
dd0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dd100 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
dd120 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dd140 00 00 00 00 00 00 00 00 00 00 00 00 e8 03 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 00 02 00 00 00 ..............RtlGetVersion.....
dd160 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
dd180 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
dd1a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
dd1c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
dd1e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
dd200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
dd220 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c ..........,.............l..._Rtl
dd240 47 65 74 56 65 72 73 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 56 65 72 73 69 6f GetVersion@4.__imp__RtlGetVersio
dd260 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@4.__head_C__Users_Peter_Code_w
dd280 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
dd2a0 6c 5f 61 00 64 79 65 77 73 30 30 39 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00999.o/...1516160949..
dd2c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..720.......`.
dd2e0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
dd300 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
dd320 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
dd340 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
dd360 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
dd380 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
dd3a0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
dd3c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
dd3e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
dd400 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
dd420 e7 03 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 ..RtlGetUserPreferredUILanguages
dd440 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
dd460 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dd480 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dd4a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dd4c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dd4e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dd500 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
dd520 90 00 00 00 5f 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ...._RtlGetUserPreferredUILangua
dd540 67 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 ges@20.__imp__RtlGetUserPreferre
dd560 64 55 49 4c 61 6e 67 75 61 67 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f dUILanguages@20.__head_C__Users_
dd580 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
dd5a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 39 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00998.o/...
dd5c0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
dd5e0 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L...................
dd600 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
dd620 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dd640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dd660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dd680 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
dd6a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
dd6c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dd6e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
dd700 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dd720 00 00 00 00 00 00 00 00 00 00 00 00 e6 03 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 ..............RtlGetUserInfoHeap
dd740 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
dd760 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dd780 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dd7a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dd7c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dd7e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dd800 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
dd820 78 00 00 00 5f 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 40 32 30 00 5f 5f 69 6d 70 x..._RtlGetUserInfoHeap@20.__imp
dd840 5f 5f 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 40 32 30 00 5f 5f 68 65 61 64 5f 43 __RtlGetUserInfoHeap@20.__head_C
dd860 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
dd880 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
dd8a0 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 97.o/...1516160949..0.....0.....
dd8c0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..700.......`.L...........
dd8e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dd900 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
dd920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dd940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dd960 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
dd980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
dd9a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
dd9c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
dd9e0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
dda00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 03 52 74 6c 47 65 74 55 6e 6c 6f .%....................RtlGetUnlo
dda20 61 64 45 76 65 6e 74 54 72 61 63 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 adEventTraceEx..................
dda40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
dda60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
dda80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ddaa0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ddac0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ddae0 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
ddb00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 ................_RtlGetUnloadEve
ddb20 6e 74 54 72 61 63 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 ntTraceEx@12.__imp__RtlGetUnload
ddb40 45 76 65 6e 74 54 72 61 63 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f EventTraceEx@12.__head_C__Users_
ddb60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ddb80 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 39 36 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00996.o/...
ddba0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
ddbc0 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 694.......`.L...................
ddbe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
ddc00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ddc20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ddc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ddc60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
ddc80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
ddca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ddcc0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
ddce0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ddd00 00 00 00 00 00 00 00 00 00 00 00 00 e4 03 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 ..............RtlGetUnloadEventT
ddd20 72 61 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 race............................
ddd40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ddd60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ddd80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ddda0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dddc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ddde0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
dde00 00 00 02 00 7e 00 00 00 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 40 ....~..._RtlGetUnloadEventTrace@
dde20 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 40 0.__imp__RtlGetUnloadEventTrace@
dde40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
dde60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
dde80 61 00 64 79 65 77 73 30 30 39 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00995.o/...1516160949..0.
ddea0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
ddec0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ddee0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
ddf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ddf20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ddf40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ddf60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
ddf80 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
ddfa0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
ddfc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ddfe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 03 ...........%....................
de000 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 RtlGetUILanguageInfo............
de020 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
de040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
de060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
de080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
de0a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
de0c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
de0e0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 47 65 74 55 49 4c ....<.............|..._RtlGetUIL
de100 61 6e 67 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 55 49 4c 61 anguageInfo@20.__imp__RtlGetUILa
de120 6e 67 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nguageInfo@20.__head_C__Users_Pe
de140 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
de160 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 39 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00994.o/...15
de180 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
de1a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
de1c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
de1e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
de200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
de220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
de240 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
de260 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
de280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
de2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
de2c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
de2e0 00 00 00 00 00 00 00 00 00 00 e2 03 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 ............RtlGetTokenNamedObje
de300 63 74 50 61 74 68 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ctPath..........................
de320 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
de340 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
de360 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
de380 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
de3a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
de3c0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
de3e0 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 .........._RtlGetTokenNamedObjec
de400 74 50 61 74 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 tPath@12.__imp__RtlGetTokenNamed
de420 4f 62 6a 65 63 74 50 61 74 68 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ObjectPath@12.__head_C__Users_Pe
de440 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
de460 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 39 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00993.o/...15
de480 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160949..0.....0.....100666..71
de4a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
de4c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
de4e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
de500 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
de520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
de540 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
de560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
de580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
de5a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
de5c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
de5e0 00 00 00 00 00 00 00 00 00 00 e1 03 52 74 6c 47 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 ............RtlGetThreadWorkOnBe
de600 68 61 6c 66 54 69 63 6b 65 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 halfTicket......................
de620 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
de640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
de660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
de680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
de6a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
de6c0 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
de6e0 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 47 65 74 54 68 72 65 61 64 57 6f 72 6b 4f .............._RtlGetThreadWorkO
de700 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 54 68 72 nBehalfTicket@8.__imp__RtlGetThr
de720 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 38 00 5f 5f 68 65 61 64 5f 43 eadWorkOnBehalfTicket@8.__head_C
de740 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
de760 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
de780 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 92.o/...1516160949..0.....0.....
de7a0 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..724.......`.L...........
de7c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
de7e0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
de800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
de820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
de840 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
de860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
de880 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
de8a0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
de8c0 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
de8e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 03 52 74 6c 47 65 74 54 68 72 65 .%....................RtlGetThre
de900 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 02 00 00 00 04 00 00 00 adPreferredUILanguages..........
de920 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
de940 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
de960 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
de980 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
de9a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
de9c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 ....................)...........
de9e0 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 47 65 74 54 ......T................._RtlGetT
dea00 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 hreadPreferredUILanguages@16.__i
dea20 6d 70 5f 5f 52 74 6c 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 mp__RtlGetThreadPreferredUILangu
dea40 61 67 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ages@16.__head_C__Users_Peter_Co
dea60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
dea80 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00991.o/...15161609
deaa0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 49..0.....0.....100666..702.....
deac0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
deae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
deb00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
deb20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
deb40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
deb60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
deb80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
deba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
debc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
debe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
dec00 00 00 00 00 df 03 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 00 ......RtlGetThreadLangIdByIndex.
dec20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
dec40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
dec60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
dec80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
deca0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
decc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
dece0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............F.................
ded00 5f 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 40 31 36 00 5f 5f _RtlGetThreadLangIdByIndex@16.__
ded20 69 6d 70 5f 5f 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 40 31 imp__RtlGetThreadLangIdByIndex@1
ded40 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
ded60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
ded80 61 00 64 79 65 77 73 30 30 39 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00990.o/...1516160949..0.
deda0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
dedc0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
dede0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
dee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dee20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
dee40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
dee60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
dee80 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
deea0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
deec0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
deee0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 03 ...........%....................
def00 52 74 6c 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 02 00 00 00 04 00 00 00 06 00 RtlGetThreadErrorMode...........
def20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
def40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
def60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
def80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
defa0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
defc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
defe0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 47 65 74 54 68 72 ....<.............|..._RtlGetThr
df000 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 54 68 72 65 eadErrorMode@0.__imp__RtlGetThre
df020 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 adErrorMode@0.__head_C__Users_Pe
df040 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
df060 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 38 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00989.o/...15
df080 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
df0a0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
df0c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
df0e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
df100 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
df120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
df140 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
df160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
df180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
df1a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
df1c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
df1e0 00 00 00 00 00 00 00 00 00 00 dd 03 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 ............RtlGetSystemTimePrec
df200 69 73 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ise.............................
df220 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
df240 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
df260 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
df280 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
df2a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
df2c0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
df2e0 02 00 80 00 00 00 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 40 30 ......_RtlGetSystemTimePrecise@0
df300 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 40 .__imp__RtlGetSystemTimePrecise@
df320 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
df340 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
df360 61 00 64 79 65 77 73 30 30 39 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00988.o/...1516160949..0.
df380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..724.......`.L.
df3a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
df3c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
df3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
df400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
df420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
df440 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
df460 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
df480 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
df4a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
df4c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 03 ...........%....................
df4e0 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 RtlGetSystemPreferredUILanguages
df500 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
df520 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
df540 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
df560 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
df580 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
df5a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
df5c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 ................T...............
df5e0 00 00 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 .._RtlGetSystemPreferredUILangua
df600 67 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 ges@20.__imp__RtlGetSystemPrefer
df620 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 redUILanguages@20.__head_C__User
df640 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
df660 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 38 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews00987.o/.
df680 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
df6a0 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.L.................
df6c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
df6e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
df700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
df720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
df740 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
df760 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
df780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
df7a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
df7c0 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
df7e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 03 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 ................RtlGetSystemBoot
df800 53 74 61 74 75 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 StatusEx........................
df820 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
df840 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
df860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
df880 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
df8a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
df8c0 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
df8e0 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 .........._RtlGetSystemBootStatu
df900 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 sEx@12.__imp__RtlGetSystemBootSt
df920 61 74 75 73 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f atusEx@12.__head_C__Users_Peter_
df940 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
df960 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00986.o/...151616
df980 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0949..0.....0.....100666..696...
df9a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
df9c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
df9e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
dfa00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
dfa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
dfa40 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
dfa60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
dfa80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
dfaa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
dfac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
dfae0 00 00 00 00 00 00 da 03 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 00 ........RtlGetSystemBootStatus..
dfb00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dfb20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
dfb40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
dfb60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
dfb80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
dfba0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
dfbc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
dfbe0 00 00 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 40 31 36 00 5f 5f 69 .._RtlGetSystemBootStatus@16.__i
dfc00 6d 70 5f 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 40 31 36 00 5f 5f mp__RtlGetSystemBootStatus@16.__
dfc20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
dfc40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
dfc60 65 77 73 30 30 39 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00985.o/...1516160949..0.....
dfc80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..672.......`.L.....
dfca0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
dfcc0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
dfce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dfd00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
dfd20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
dfd40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
dfd60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
dfd80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
dfda0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
dfdc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 03 52 74 6c 47 .......%....................RtlG
dfde0 65 74 53 75 69 74 65 4d 61 73 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 etSuiteMask.....................
dfe00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
dfe20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
dfe40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
dfe60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
dfe80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
dfea0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
dfec0 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 6b 40 30 ..........p..._RtlGetSuiteMask@0
dfee0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 6b 40 30 00 5f 5f 68 65 61 64 .__imp__RtlGetSuiteMask@0.__head
dff00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
dff20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
dff40 30 39 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0984.o/...1516160949..0.....0...
dff60 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
dff80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
dffa0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
dffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
dffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e0000 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
e0020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e0040 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
e0060 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
e0080 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
e00a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 03 52 74 6c 47 65 74 53 65 ...%....................RtlGetSe
e00c0 74 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tBootStatusData.................
e00e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e0100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e0120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e0140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e0160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e0180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e01a0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 47 65 74 53 65 74 42 6f 6f 74 B................._RtlGetSetBoot
e01c0 53 74 61 74 75 73 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 74 42 6f StatusData@24.__imp__RtlGetSetBo
e01e0 6f 74 53 74 61 74 75 73 44 61 74 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f otStatusData@24.__head_C__Users_
e0200 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e0220 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 38 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00983.o/...
e0240 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
e0260 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
e0280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
e02a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e02c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e02e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e0300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
e0320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
e0340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e0360 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
e0380 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e03a0 00 00 00 00 00 00 00 00 00 00 00 00 d7 03 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 ..............RtlGetSessionPrope
e03c0 72 74 69 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rties...........................
e03e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e0400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e0420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e0440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e0460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e0480 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
e04a0 00 00 02 00 80 00 00 00 5f 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 ........_RtlGetSessionProperties
e04c0 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 @8.__imp__RtlGetSessionPropertie
e04e0 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
e0500 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
e0520 6c 5f 61 00 64 79 65 77 73 30 30 39 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00982.o/...1516160949..
e0540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..724.......`.
e0560 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e0580 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
e05a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e05c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e05e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e0600 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
e0620 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
e0640 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
e0660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
e0680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e06a0 d6 03 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 ..RtlGetSecurityDescriptorRMCont
e06c0 72 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 rol.............................
e06e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e0700 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e0720 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e0740 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e0760 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e0780 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
e07a0 94 00 00 00 5f 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 ...._RtlGetSecurityDescriptorRMC
e07c0 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 ontrol@8.__imp__RtlGetSecurityDe
e07e0 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 scriptorRMControl@8.__head_C__Us
e0800 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e0820 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 38 31 2e 6f b_libwinapi_ntdll_a.dyews00981.o
e0840 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
e0860 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..674.......`.L.......|.......
e0880 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
e08a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e08c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e08e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e0900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
e0920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
e0940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e0960 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
e0980 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e09a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 03 52 74 6c 47 65 74 53 65 61 72 63 68 50 61 ..................RtlGetSearchPa
e09c0 74 68 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 th..............................
e09e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e0a00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e0a20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e0a40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e0a60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e0a80 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
e0aa0 72 00 00 00 5f 52 74 6c 47 65 74 53 65 61 72 63 68 50 61 74 68 40 34 00 5f 5f 69 6d 70 5f 5f 52 r..._RtlGetSearchPath@4.__imp__R
e0ac0 74 6c 47 65 74 53 65 61 72 63 68 50 61 74 68 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tlGetSearchPath@4.__head_C__User
e0ae0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e0b00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 38 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews00980.o/.
e0b20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
e0b40 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
e0b60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
e0b80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e0bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e0be0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
e0c00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
e0c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e0c40 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
e0c60 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e0c80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 52 74 6c 47 65 74 53 61 63 6c 53 65 63 75 72 69 ................RtlGetSaclSecuri
e0ca0 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tyDescriptor....................
e0cc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e0ce0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e0d00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e0d20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e0d40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e0d60 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
e0d80 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 47 65 74 53 61 63 6c 53 65 63 75 72 69 74 .............._RtlGetSaclSecurit
e0da0 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 53 61 63 6c yDescriptor@16.__imp__RtlGetSacl
e0dc0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f SecurityDescriptor@16.__head_C__
e0de0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e0e00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 37 39 lib_libwinapi_ntdll_a.dyews00979
e0e20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
e0e40 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..678.......`.L.......|.....
e0e60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
e0e80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e0ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e0ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e0ee0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
e0f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
e0f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e0f40 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
e0f60 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e0f80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 03 52 74 6c 47 65 74 50 72 6f 64 75 63 ....................RtlGetProduc
e0fa0 74 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tInfo...........................
e0fc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e0fe0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e1000 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e1020 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e1040 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e1060 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
e1080 02 00 76 00 00 00 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d ..v..._RtlGetProductInfo@20.__im
e10a0 70 5f 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 p__RtlGetProductInfo@20.__head_C
e10c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e10e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
e1100 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 78.o/...1516160949..0.....0.....
e1120 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..682.......`.L...........
e1140 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e1160 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
e1180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e11a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e11c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
e11e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e1200 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
e1220 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
e1240 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e1260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 03 52 74 6c 47 65 74 50 72 6f 63 .%....................RtlGetProc
e1280 65 73 73 48 65 61 70 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 essHeaps........................
e12a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e12c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e12e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e1300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e1320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e1340 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
e1360 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 ........v..._RtlGetProcessHeaps@
e1380 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 8.__imp__RtlGetProcessHeaps@8.__
e13a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e13c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
e13e0 65 77 73 30 30 39 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00977.o/...1516160949..0.....
e1400 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..714.......`.L.....
e1420 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e1440 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
e1460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e1480 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e14a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
e14c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e14e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
e1500 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
e1520 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e1540 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 03 52 74 6c 47 .......%....................RtlG
e1560 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 04 00 etOwnerSecurityDescriptor.......
e1580 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e15a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e15c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e15e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e1600 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e1620 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
e1640 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 47 65 ........N................._RtlGe
e1660 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 6d tOwnerSecurityDescriptor@12.__im
e1680 70 5f 5f 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 p__RtlGetOwnerSecurityDescriptor
e16a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
e16c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
e16e0 6c 5f 61 00 64 79 65 77 73 30 30 39 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00976.o/...1516160949..
e1700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
e1720 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e1740 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
e1760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e1780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e17a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e17c0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
e17e0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
e1800 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
e1820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
e1840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e1860 d0 03 52 74 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 73 00 00 00 00 02 00 00 00 ..RtlGetNtVersionNumbers........
e1880 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e18a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e18c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e18e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e1900 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e1920 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
e1940 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c ..........@................._Rtl
e1960 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 GetNtVersionNumbers@12.__imp__Rt
e1980 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 lGetNtVersionNumbers@12.__head_C
e19a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e19c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
e19e0 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 75.o/...1516160949..0.....0.....
e1a00 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..682.......`.L...........
e1a20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e1a40 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
e1a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e1a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e1aa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
e1ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e1ae0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
e1b00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
e1b20 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e1b40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 03 52 74 6c 47 65 74 4e 74 53 79 .%....................RtlGetNtSy
e1b60 73 74 65 6d 52 6f 6f 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 stemRoot........................
e1b80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e1ba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e1bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e1be0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e1c00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e1c20 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
e1c40 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 40 ........v..._RtlGetNtSystemRoot@
e1c60 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 40 30 00 5f 5f 0.__imp__RtlGetNtSystemRoot@0.__
e1c80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e1ca0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
e1cc0 65 77 73 30 30 39 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00974.o/...1516160949..0.....
e1ce0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
e1d00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e1d20 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
e1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e1d60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e1d80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
e1da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e1dc0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
e1de0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
e1e00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e1e20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 03 52 74 6c 47 .......%....................RtlG
e1e40 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 etNtProductType.................
e1e60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e1e80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e1ea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e1ec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e1ee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e1f00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e1f20 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 8.............x..._RtlGetNtProdu
e1f40 63 74 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 ctType@4.__imp__RtlGetNtProductT
e1f60 79 70 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ype@4.__head_C__Users_Peter_Code
e1f80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
e1fa0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00973.o/...1516160949
e1fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
e1fe0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e2000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
e2020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e2040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e2060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e2080 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
e20a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
e20c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
e20e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e2100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e2120 00 00 cd 03 52 74 6c 47 65 74 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 00 00 00 02 00 00 00 04 00 ....RtlGetNtGlobalFlags.........
e2140 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e2160 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e2180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e21a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e21c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e21e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
e2200 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 47 65 ........8.............x..._RtlGe
e2220 74 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 74 tNtGlobalFlags@0.__imp__RtlGetNt
e2240 47 6c 6f 62 61 6c 46 6c 61 67 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 GlobalFlags@0.__head_C__Users_Pe
e2260 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e2280 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 37 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00972.o/...15
e22a0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
e22c0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
e22e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
e2300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e2320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e2360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
e2380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
e23a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
e23c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
e23e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e2400 00 00 00 00 00 00 00 00 00 00 cc 03 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 ............RtlGetNextEntryHashT
e2420 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 able............................
e2440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e2460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e2480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e24a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e24c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e24e0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
e2500 02 00 82 00 00 00 5f 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 40 ......_RtlGetNextEntryHashTable@
e2520 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 8.__imp__RtlGetNextEntryHashTabl
e2540 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
e2560 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
e2580 6c 5f 61 00 64 79 65 77 73 30 30 39 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00971.o/...1516160949..
e25a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..714.......`.
e25c0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e25e0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
e2600 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e2620 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e2640 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e2660 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
e2680 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
e26a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
e26c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
e26e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e2700 cb 03 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..RtlGetNativeSystemInformation.
e2720 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e2740 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e2760 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e2780 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e27a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e27c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
e27e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............N.................
e2800 5f 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 _RtlGetNativeSystemInformation@1
e2820 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 72 6.__imp__RtlGetNativeSystemInfor
e2840 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mation@16.__head_C__Users_Peter_
e2860 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e2880 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00970.o/...151616
e28a0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0949..0.....0.....100666..700...
e28c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e28e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
e2900 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e2920 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e2940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e2960 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
e2980 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
e29a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
e29c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
e29e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e2a00 00 00 00 00 00 00 ca 03 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 68 4c 65 6e 67 74 ........RtlGetLongestNtPathLengt
e2a20 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 h...............................
e2a40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e2a60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e2a80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e2aa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e2ac0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
e2ae0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
e2b00 00 00 5f 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 68 4c 65 6e 67 74 68 40 30 00 5f .._RtlGetLongestNtPathLength@0._
e2b20 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 68 4c 65 6e 67 74 68 40 _imp__RtlGetLongestNtPathLength@
e2b40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
e2b60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
e2b80 61 00 64 79 65 77 73 30 30 39 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00969.o/...1516160949..0.
e2ba0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..720.......`.L.
e2bc0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e2be0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
e2c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e2c20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e2c40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e2c60 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
e2c80 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
e2ca0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
e2cc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
e2ce0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 03 ...........%....................
e2d00 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 00 RtlGetLocaleFileMappingAddress..
e2d20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e2d40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e2d60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e2d80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e2da0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e2dc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 ..............................'.
e2de0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................P...............
e2e00 00 00 5f 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 .._RtlGetLocaleFileMappingAddres
e2e20 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 70 s@12.__imp__RtlGetLocaleFileMapp
e2e40 69 6e 67 41 64 64 72 65 73 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ingAddress@12.__head_C__Users_Pe
e2e60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e2e80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 36 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00968.o/...15
e2ea0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16160949..0.....0.....100666..75
e2ec0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
e2ee0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
e2f00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e2f20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e2f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e2f60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
e2f80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
e2fa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 ....0..idata$4............<.....
e2fc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 ............0..idata$6........,.
e2fe0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e3000 00 00 00 00 00 00 00 00 00 00 c8 03 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 ............RtlGetLengthWithoutT
e3020 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 73 00 02 00 00 00 04 00 00 00 06 00 railingPathSeperators...........
e3040 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
e3060 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e3080 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e30a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e30c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e30e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................2.............
e3100 00 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 52 74 6c 47 65 74 4c 65 6e ....f................._RtlGetLen
e3120 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 73 gthWithoutTrailingPathSeperators
e3140 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 72 @12.__imp__RtlGetLengthWithoutTr
e3160 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 ailingPathSeperators@12.__head_C
e3180 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e31a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
e31c0 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 67.o/...1516160949..0.....0.....
e31e0 31 30 30 36 36 36 20 20 37 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 100666..762.......`.L...........
e3200 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e3220 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 p.............0`.data...........
e3240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e3260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e3280 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 .idata$7............4...z.......
e32a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e32c0 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
e32e0 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
e3300 00 00 00 00 00 00 00 00 30 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........0...@...................
e3320 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 03 52 74 6c 47 65 74 4c 65 6e 67 .%....................RtlGetLeng
e3340 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c 65 6d thWithoutLastFullDosOrNtPathElem
e3360 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ent.............................
e3380 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e33a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e33c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e33e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e3400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e3420 36 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 02 00 6.................n.............
e3440 ae 00 00 00 5f 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c 6c ...._RtlGetLengthWithoutLastFull
e3460 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c DosOrNtPathElement@12.__imp__Rtl
e3480 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 GetLengthWithoutLastFullDosOrNtP
e34a0 61 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 athElement@12.__head_C__Users_Pe
e34c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e34e0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 36 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00966.o/...15
e3500 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
e3520 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
e3540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
e3560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e3580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e35a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e35c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
e35e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
e3600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
e3620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
e3640 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e3660 00 00 00 00 00 00 00 00 00 00 c6 03 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 ............RtlGetLastWin32Error
e3680 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e36a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e36c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e36e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e3700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e3720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
e3740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
e3760 00 00 5f 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 40 30 00 5f 5f 69 6d 70 5f .._RtlGetLastWin32Error@0.__imp_
e3780 5f 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 40 30 00 5f 5f 68 65 61 64 5f 43 _RtlGetLastWin32Error@0.__head_C
e37a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e37c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
e37e0 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 65.o/...1516160949..0.....0.....
e3800 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..682.......`.L...........
e3820 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e3840 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
e3860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e3880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e38a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
e38c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e38e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
e3900 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
e3920 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e3940 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 03 52 74 6c 47 65 74 4c 61 73 74 .%....................RtlGetLast
e3960 4e 74 53 74 61 74 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 NtStatus........................
e3980 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e39a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e39c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e39e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e3a00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e3a20 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
e3a40 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 75 73 40 ........v..._RtlGetLastNtStatus@
e3a60 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 75 73 40 30 00 5f 5f 0.__imp__RtlGetLastNtStatus@0.__
e3a80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e3aa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
e3ac0 65 77 73 30 30 39 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00964.o/...1516160949..0.....
e3ae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..706.......`.L.....
e3b00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e3b20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
e3b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e3b60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e3b80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
e3ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e3bc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
e3be0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
e3c00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e3c20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 03 52 74 6c 47 .......%....................RtlG
e3c40 65 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 00 00 00 02 00 00 00 04 00 etInterruptTimePrecise..........
e3c60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e3c80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e3ca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e3cc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e3ce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e3d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
e3d20 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 47 65 ........F................._RtlGe
e3d40 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 tInterruptTimePrecise@4.__imp__R
e3d60 74 6c 47 65 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 40 34 00 5f 5f 68 65 tlGetInterruptTimePrecise@4.__he
e3d80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e3da0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e3dc0 73 30 30 39 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00963.o/...1516160949..0.....0.
e3de0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..676.......`.L.......
e3e00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
e3e20 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
e3e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e3e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e3e80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
e3ea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e3ec0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
e3ee0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
e3f00 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e3f20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 03 52 74 6c 47 65 74 .....%....................RtlGet
e3f40 49 6e 74 65 67 65 72 41 74 6f 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 IntegerAtom.....................
e3f60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e3f80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e3fa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e3fc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e3fe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e4000 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
e4020 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 47 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 40 38 ........t..._RtlGetIntegerAtom@8
e4040 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 40 38 00 5f 5f 68 65 .__imp__RtlGetIntegerAtom@8.__he
e4060 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e4080 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e40a0 73 30 30 39 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00962.o/...1516160949..0.....0.
e40c0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..714.......`.L.......
e40e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e4100 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
e4120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e4140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4160 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
e4180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e41a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
e41c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
e41e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e4200 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 03 52 74 6c 47 65 74 .....%....................RtlGet
e4220 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 04 00 00 00 GroupSecurityDescriptor.........
e4240 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e4260 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e4280 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e42a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e42c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e42e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
e4300 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 47 65 74 47 ......N................._RtlGetG
e4320 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f roupSecurityDescriptor@12.__imp_
e4340 5f 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 _RtlGetGroupSecurityDescriptor@1
e4360 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
e4380 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
e43a0 61 00 64 79 65 77 73 30 30 39 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00961.o/...1516160949..0.
e43c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
e43e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e4400 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
e4420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e4440 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e4460 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e4480 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
e44a0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
e44c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
e44e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e4500 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 03 ...........%....................
e4520 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 00 02 00 00 00 04 00 RtlGetFullPathName_UstrEx.......
e4540 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e4560 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e4580 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e45a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e45c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e45e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
e4600 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 47 65 ........F................._RtlGe
e4620 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 tFullPathName_UstrEx@32.__imp__R
e4640 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 40 33 32 00 5f 5f 68 65 tlGetFullPathName_UstrEx@32.__he
e4660 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e4680 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e46a0 73 30 30 39 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00960.o/...1516160949..0.....0.
e46c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
e46e0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e4700 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
e4720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
e4780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e47a0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
e47c0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
e47e0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e4800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 03 52 74 6c 47 65 74 .....%....................RtlGet
e4820 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 FullPathName_UEx................
e4840 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e4860 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e4880 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e48a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e48c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e48e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e4900 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 47 65 74 46 75 6c 6c 50 ..@................._RtlGetFullP
e4920 61 74 68 4e 61 6d 65 5f 55 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 46 75 6c 6c athName_UEx@20.__imp__RtlGetFull
e4940 50 61 74 68 4e 61 6d 65 5f 55 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f PathName_UEx@20.__head_C__Users_
e4960 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e4980 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 35 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00959.o/...
e49a0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
e49c0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
e49e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
e4a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e4a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e4a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e4a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e4a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e4aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e4ac0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e4ae0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e4b00 00 00 00 00 00 00 00 00 00 00 00 00 bf 03 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 ..............RtlGetFullPathName
e4b20 5f 55 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 _U..............................
e4b40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e4b60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e4b80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e4ba0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e4bc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e4be0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
e4c00 7c 00 00 00 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 5f 69 |..._RtlGetFullPathName_U@16.__i
e4c20 6d 70 5f 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 5f 68 65 mp__RtlGetFullPathName_U@16.__he
e4c40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e4c60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e4c80 73 30 30 39 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00958.o/...1516160949..0.....0.
e4ca0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
e4cc0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
e4ce0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
e4d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e4d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
e4d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e4d80 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
e4da0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
e4dc0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e4de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 03 52 74 6c 47 65 74 .....%....................RtlGet
e4e00 46 72 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Frame...........................
e4e20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e4e40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e4e60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e4e80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e4ea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e4ec0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
e4ee0 00 00 02 00 68 00 00 00 5f 52 74 6c 47 65 74 46 72 61 6d 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 ....h..._RtlGetFrame@0.__imp__Rt
e4f00 6c 47 65 74 46 72 61 6d 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lGetFrame@0.__head_C__Users_Pete
e4f20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e4f40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 35 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00957.o/...1516
e4f60 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160949..0.....0.....100666..678.
e4f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
e4fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
e4fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e4fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e5000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e5020 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
e5040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
e5060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
e5080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
e50a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e50c0 00 00 00 00 00 00 00 00 bd 03 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 02 00 00 00 ..........RtlGetFileMUIPath.....
e50e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e5100 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e5120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e5140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e5160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e5180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
e51a0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c ..........6.............v..._Rtl
e51c0 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 46 GetFileMUIPath@28.__imp__RtlGetF
e51e0 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ileMUIPath@28.__head_C__Users_Pe
e5200 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e5220 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 35 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00956.o/...15
e5240 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
e5260 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
e5280 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
e52a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e52c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e52e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e5300 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
e5320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
e5340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
e5360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
e5380 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e53a0 00 00 00 00 00 00 00 00 00 00 bc 03 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 ............RtlGetExtendedFeatur
e53c0 65 73 4d 61 73 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 esMask..........................
e53e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e5400 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e5420 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e5440 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e5460 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e5480 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
e54a0 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 .........._RtlGetExtendedFeature
e54c0 73 4d 61 73 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 sMask@4.__imp__RtlGetExtendedFea
e54e0 74 75 72 65 73 4d 61 73 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 turesMask@4.__head_C__Users_Pete
e5500 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e5520 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 35 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00955.o/...1516
e5540 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160949..0.....0.....100666..708.
e5560 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
e5580 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
e55a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e55c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e55e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e5600 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
e5620 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
e5640 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
e5660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
e5680 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e56a0 00 00 00 00 00 00 00 00 bb 03 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 4c ..........RtlGetExtendedContextL
e56c0 65 6e 67 74 68 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ength...........................
e56e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e5700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e5720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e5740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e5760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e5780 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
e57a0 00 00 02 00 88 00 00 00 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 4c 65 ........_RtlGetExtendedContextLe
e57c0 6e 67 74 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 ngth@8.__imp__RtlGetExtendedCont
e57e0 65 78 74 4c 65 6e 67 74 68 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 extLength@8.__head_C__Users_Pete
e5800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e5820 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 35 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00954.o/...1516
e5840 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160949..0.....0.....100666..664.
e5860 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
e5880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
e58a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e58c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e58e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e5900 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
e5920 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
e5940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
e5960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
e5980 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e59a0 00 00 00 00 00 00 00 00 ba 03 52 74 6c 47 65 74 45 78 65 50 61 74 68 00 02 00 00 00 04 00 00 00 ..........RtlGetExePath.........
e59c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e59e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e5a00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e5a20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e5a40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e5a60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
e5a80 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 47 65 74 45 ......,.............l..._RtlGetE
e5aa0 78 65 50 61 74 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 78 65 50 61 74 68 40 38 00 xePath@8.__imp__RtlGetExePath@8.
e5ac0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e5ae0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
e5b00 64 79 65 77 73 30 30 39 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00953.o/...1516160949..0...
e5b20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
e5b40 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e5b60 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
e5b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e5ba0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e5bc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e5be0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
e5c00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
e5c20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
e5c40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e5c60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 03 52 74 .........%....................Rt
e5c80 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 02 00 00 00 lGetEnabledExtendedFeatures.....
e5ca0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e5cc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e5ce0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e5d00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e5d20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e5d40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
e5d60 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c ..........L................._Rtl
e5d80 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 40 38 00 5f 5f 69 GetEnabledExtendedFeatures@8.__i
e5da0 6d 70 5f 5f 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 mp__RtlGetEnabledExtendedFeature
e5dc0 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
e5de0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
e5e00 6c 5f 61 00 64 79 65 77 73 30 30 39 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00952.o/...1516160949..
e5e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
e5e40 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e5e60 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
e5e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e5ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e5ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e5ee0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
e5f00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
e5f20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
e5f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
e5f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e5f80 b8 03 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 ..RtlGetElementGenericTableAvl..
e5fa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e5fc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e5fe0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e6000 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e6020 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e6040 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
e6060 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
e6080 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 _RtlGetElementGenericTableAvl@8.
e60a0 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 __imp__RtlGetElementGenericTable
e60c0 41 76 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Avl@8.__head_C__Users_Peter_Code
e60e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
e6100 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00951.o/...1516160949
e6120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
e6140 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e6160 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
e6180 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e61a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e61c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e61e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
e6200 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
e6220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
e6240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e6260 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e6280 00 00 b7 03 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 02 00 ....RtlGetElementGenericTable...
e62a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e62c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e62e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e6300 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e6320 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e6340 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
e6360 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 ............D................._R
e6380 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 tlGetElementGenericTable@8.__imp
e63a0 5f 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f __RtlGetElementGenericTable@8.__
e63c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e63e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
e6400 65 77 73 30 30 39 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00950.o/...1516160949..0.....
e6420 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
e6440 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e6460 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
e6480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e64a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e64c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
e64e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e6500 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
e6520 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
e6540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e6560 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 03 52 74 6c 47 .......%....................RtlG
e6580 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 00 00 00 02 00 00 00 04 00 etDeviceFamilyInfoEnum..........
e65a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e65c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e65e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e6600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e6620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e6640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
e6660 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 47 65 ........H................._RtlGe
e6680 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f tDeviceFamilyInfoEnum@12.__imp__
e66a0 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 40 31 32 00 5f 5f RtlGetDeviceFamilyInfoEnum@12.__
e66c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e66e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
e6700 65 77 73 30 30 39 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00949.o/...1516160949..0.....
e6720 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
e6740 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e6760 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
e6780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e67a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e67c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
e67e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e6800 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
e6820 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
e6840 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e6860 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 03 52 74 6c 47 .......%....................RtlG
e6880 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 04 00 etDaclSecurityDescriptor........
e68a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e68c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e68e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e6900 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e6920 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e6940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
e6960 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 47 65 ........L................._RtlGe
e6980 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 36 00 5f 5f 69 6d 70 tDaclSecurityDescriptor@16.__imp
e69a0 5f 5f 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 __RtlGetDaclSecurityDescriptor@1
e69c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
e69e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
e6a00 61 00 64 79 65 77 73 30 30 39 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00948.o/...1516160949..0.
e6a20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
e6a40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e6a60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
e6a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e6aa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e6ac0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e6ae0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
e6b00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
e6b20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
e6b40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e6b60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 03 ...........%....................
e6b80 52 74 6c 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 02 00 00 00 04 00 RtlGetCurrentTransaction........
e6ba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e6bc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e6be0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e6c00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e6c20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e6c40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
e6c60 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 47 65 ........B................._RtlGe
e6c80 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c tCurrentTransaction@0.__imp__Rtl
e6ca0 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 30 00 5f 5f 68 65 61 64 5f 43 GetCurrentTransaction@0.__head_C
e6cc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e6ce0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
e6d00 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 47.o/...1516160949..0.....0.....
e6d20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..712.......`.L...........
e6d40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e6d60 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
e6d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e6da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e6dc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
e6de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e6e00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
e6e20 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
e6e40 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e6e60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 03 52 74 6c 47 65 74 43 75 72 72 .%....................RtlGetCurr
e6e80 65 6e 74 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 02 00 00 00 04 00 00 00 06 00 00 00 entServiceSessionId.............
e6ea0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e6ec0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e6ee0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e6f00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e6f20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e6f40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
e6f60 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 47 65 74 43 75 72 72 65 ..L................._RtlGetCurre
e6f80 6e 74 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 ntServiceSessionId@0.__imp__RtlG
e6fa0 65 74 43 75 72 72 65 6e 74 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 5f 68 65 etCurrentServiceSessionId@0.__he
e6fc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e6fe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e7000 73 30 30 39 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00946.o/...1516160949..0.....0.
e7020 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..718.......`.L.......
e7040 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e7060 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
e7080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e70a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e70c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
e70e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e7100 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
e7120 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
e7140 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
e7160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 03 52 74 6c 47 65 74 .....%....................RtlGet
e7180 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 00 00 00 02 00 00 00 CurrentProcessorNumberEx........
e71a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e71c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e71e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e7200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e7220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e7240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
e7260 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c ..........N................._Rtl
e7280 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f GetCurrentProcessorNumberEx@4.__
e72a0 69 6d 70 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 imp__RtlGetCurrentProcessorNumbe
e72c0 72 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rEx@4.__head_C__Users_Peter_Code
e72e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
e7300 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00945.o/...1516160949
e7320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
e7340 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e7360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
e7380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e73a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e73c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e73e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
e7400 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
e7420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
e7440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e7460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e7480 00 00 b1 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 ....RtlGetCurrentProcessorNumber
e74a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e74c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e74e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e7500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e7520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e7540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
e7560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
e7580 00 00 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 .._RtlGetCurrentProcessorNumber@
e75a0 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 0.__imp__RtlGetCurrentProcessorN
e75c0 75 6d 62 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f umber@0.__head_C__Users_Peter_Co
e75e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e7600 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00944.o/...15161609
e7620 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 49..0.....0.....100666..674.....
e7640 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
e7660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
e7680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e76a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e76c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e76e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
e7700 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
e7720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
e7740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
e7760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e7780 00 00 00 00 b0 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 65 62 00 00 02 00 00 00 04 00 00 00 ......RtlGetCurrentPeb..........
e77a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e77c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e77e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e7800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e7820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e7840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
e7860 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 47 65 74 43 ......2.............r..._RtlGetC
e7880 75 72 72 65 6e 74 50 65 62 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 urrentPeb@0.__imp__RtlGetCurrent
e78a0 50 65 62 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Peb@0.__head_C__Users_Peter_Code
e78c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
e78e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00943.o/...1516160949
e7900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
e7920 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e7940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
e7960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e7980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e79a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e79c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
e79e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
e7a00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
e7a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e7a40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e7a60 00 00 af 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 00 02 00 ....RtlGetCurrentDirectory_U....
e7a80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e7aa0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e7ac0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e7ae0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e7b00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e7b20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
e7b40 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 ............B................._R
e7b60 74 6c 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 40 38 00 5f 5f 69 6d 70 5f tlGetCurrentDirectory_U@8.__imp_
e7b80 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 40 38 00 5f 5f 68 65 _RtlGetCurrentDirectory_U@8.__he
e7ba0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e7bc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e7be0 73 30 30 39 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00942.o/...1516160949..0.....0.
e7c00 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..732.......`.L.......
e7c20 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e7c40 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
e7c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e7c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e7ca0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
e7cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e7ce0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
e7d00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
e7d20 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...@...............
e7d40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 03 52 74 6c 47 65 74 .....%....................RtlGet
e7d60 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 00 00 CriticalSectionRecursionCount...
e7d80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e7da0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e7dc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e7de0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e7e00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e7e20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 ............................+...
e7e40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............X.................
e7e60 5f 52 74 6c 47 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 _RtlGetCriticalSectionRecursionC
e7e80 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 ount@4.__imp__RtlGetCriticalSect
e7ea0 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ionRecursionCount@4.__head_C__Us
e7ec0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e7ee0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 34 31 2e 6f b_libwinapi_ntdll_a.dyews00941.o
e7f00 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
e7f20 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.L...............
e7f40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
e7f60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e7f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e7fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e7fc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
e7fe0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
e8000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e8020 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
e8040 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
e8060 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 03 52 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 ..................RtlGetControlS
e8080 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ecurityDescriptor...............
e80a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e80c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e80e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e8100 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e8120 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e8140 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................(...............
e8160 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 47 65 74 43 6f 6e 74 72 ..R................._RtlGetContr
e8180 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 olSecurityDescriptor@12.__imp__R
e81a0 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 31 tlGetControlSecurityDescriptor@1
e81c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
e81e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
e8200 61 00 64 79 65 77 73 30 30 39 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00940.o/...1516160949..0.
e8220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..744.......`.L.
e8240 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e8260 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
e8280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e82a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e82c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e82e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
e8300 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
e8320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
e8340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........*...@.........
e8360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 03 ...........%....................
e8380 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 RtlGetConsoleSessionForegroundPr
e83a0 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ocessId.........................
e83c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e83e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e8400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e8420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e8440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e8460 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 ....../.................`.......
e8480 00 00 00 00 02 00 a0 00 00 00 5f 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 .........._RtlGetConsoleSessionF
e84a0 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 oregroundProcessId@0.__imp__RtlG
e84c0 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 etConsoleSessionForegroundProces
e84e0 73 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sId@0.__head_C__Users_Peter_Code
e8500 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
e8520 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00939.o/...1516160949
e8540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
e8560 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e8580 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
e85a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e85c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e85e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e8600 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
e8620 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
e8640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
e8660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
e8680 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e86a0 00 00 ab 03 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 69 ....RtlGetCompressionWorkSpaceSi
e86c0 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ze..............................
e86e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e8700 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e8720 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e8740 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e8760 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e8780 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
e87a0 02 00 90 00 00 00 5f 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 ......_RtlGetCompressionWorkSpac
e87c0 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f eSize@12.__imp__RtlGetCompressio
e87e0 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nWorkSpaceSize@12.__head_C__User
e8800 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e8820 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00938.o/.
e8840 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
e8860 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
e8880 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
e88a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e88c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e88e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e8900 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
e8920 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
e8940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e8960 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
e8980 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e89a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 ................RtlGetCallersAdd
e89c0 72 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ress............................
e89e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e8a00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e8a20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e8a40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e8a60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e8a80 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
e8aa0 02 00 7a 00 00 00 5f 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 65 73 73 40 38 00 5f 5f ..z..._RtlGetCallersAddress@8.__
e8ac0 69 6d 70 5f 5f 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 65 73 73 40 38 00 5f 5f 68 65 imp__RtlGetCallersAddress@8.__he
e8ae0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e8b00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e8b20 73 30 30 39 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00937.o/...1516160949..0.....0.
e8b40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
e8b60 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e8b80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
e8ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e8bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e8be0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
e8c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e8c20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
e8c40 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
e8c60 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e8c80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 03 52 74 6c 47 65 74 .....%....................RtlGet
e8ca0 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 54 79 70 65 00 02 00 00 00 04 00 00 00 06 00 00 00 AppContainerSidType.............
e8cc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e8ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e8d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e8d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e8d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e8d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
e8d80 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 47 65 74 41 70 70 43 6f ..D................._RtlGetAppCo
e8da0 6e 74 61 69 6e 65 72 53 69 64 54 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 70 ntainerSidType@8.__imp__RtlGetAp
e8dc0 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 54 79 70 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 pContainerSidType@8.__head_C__Us
e8de0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e8e00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 36 2e 6f b_libwinapi_ntdll_a.dyews00936.o
e8e20 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
e8e40 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
e8e60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
e8e80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e8ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e8ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e8ee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
e8f00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
e8f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e8f40 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
e8f60 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e8f80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 03 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 ..................RtlGetAppConta
e8fa0 69 6e 65 72 50 61 72 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 inerParent......................
e8fc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e8fe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e9000 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e9020 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e9040 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e9060 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
e9080 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 ............_RtlGetAppContainerP
e90a0 61 72 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 arent@8.__imp__RtlGetAppContaine
e90c0 72 50 61 72 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rParent@8.__head_C__Users_Peter_
e90e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e9100 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00935.o/...151616
e9120 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 0949..0.....0.....100666..726...
e9140 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e9160 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
e9180 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e91a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e91c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e91e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
e9200 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
e9220 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
e9240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
e9260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e9280 00 00 00 00 00 00 a7 03 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f ........RtlGetAppContainerNamedO
e92a0 62 6a 65 63 74 50 61 74 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 bjectPath.......................
e92c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e92e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e9300 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e9320 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e9340 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e9360 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 ......*.................V.......
e9380 00 00 00 00 02 00 96 00 00 00 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d .........._RtlGetAppContainerNam
e93a0 65 64 4f 62 6a 65 63 74 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 70 70 edObjectPath@16.__imp__RtlGetApp
e93c0 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 31 36 00 5f 5f 68 65 ContainerNamedObjectPath@16.__he
e93e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e9400 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
e9420 73 30 30 39 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00934.o/...1516160949..0.....0.
e9440 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
e9460 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e9480 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
e94a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e94c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e94e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
e9500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e9520 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
e9540 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
e9560 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e9580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 03 52 74 6c 47 65 74 .....%....................RtlGet
e95a0 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ActiveConsoleId.................
e95c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e95e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e9600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e9620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e9640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e9660 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
e9680 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e ............|..._RtlGetActiveCon
e96a0 73 6f 6c 65 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 soleId@0.__imp__RtlGetActiveCons
e96c0 6f 6c 65 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f oleId@0.__head_C__Users_Peter_Co
e96e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e9700 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00933.o/...15161609
e9720 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 49..0.....0.....100666..712.....
e9740 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
e9760 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
e9780 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e97a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e97c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e97e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
e9800 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
e9820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
e9840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
e9860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e9880 00 00 00 00 a5 03 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 ......RtlGetActiveActivationCont
e98a0 65 78 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ext.............................
e98c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e98e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e9900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e9920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e9940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e9960 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
e9980 8c 00 00 00 5f 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 ...._RtlGetActiveActivationConte
e99a0 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 xt@4.__imp__RtlGetActiveActivati
e99c0 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 onContext@4.__head_C__Users_Pete
e99e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e9a00 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00932.o/...1516
e9a20 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 160949..0.....0.....100666..654.
e9a40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
e9a60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
e9a80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e9aa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e9ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e9ae0 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
e9b00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
e9b20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
e9b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
e9b60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e9b80 00 00 00 00 00 00 00 00 a4 03 52 74 6c 47 65 74 41 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........RtlGetAce.............
e9ba0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e9bc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e9be0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e9c00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e9c20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e9c40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e9c60 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 52 74 6c 47 65 74 41 63 65 40 31 ..&.............f..._RtlGetAce@1
e9c80 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 74 41 63 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 2.__imp__RtlGetAce@12.__head_C__
e9ca0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e9cc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 33 31 lib_libwinapi_ntdll_a.dyews00931
e9ce0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
e9d00 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..688.......`.L.............
e9d20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e9d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e9d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e9d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e9da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e9dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e9de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e9e00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e9e20 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e9e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 03 52 74 6c 47 65 6e 65 72 61 74 65 38 ....................RtlGenerate8
e9e60 64 6f 74 33 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 dot3Name........................
e9e80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e9ea0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e9ec0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e9ee0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e9f00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e9f20 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
e9f40 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 40 ......|..._RtlGenerate8dot3Name@
e9f60 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 40 31 16.__imp__RtlGenerate8dot3Name@1
e9f80 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
e9fa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
e9fc0 61 00 64 79 65 77 73 30 30 39 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00930.o/...1516160949..0.
e9fe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
ea000 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
ea020 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
ea040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ea060 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ea080 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ea0a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
ea0c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
ea0e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
ea100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ea120 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 03 ...........%....................
ea140 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlGUIDFromString...............
ea160 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ea180 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ea1a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ea1c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ea1e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ea200 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ea220 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 4.............t..._RtlGUIDFromSt
ea240 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 40 ring@8.__imp__RtlGUIDFromString@
ea260 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
ea280 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
ea2a0 61 00 64 79 65 77 73 30 30 39 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00929.o/...1516160949..0.
ea2c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
ea2e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
ea300 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
ea320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ea340 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ea360 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ea380 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
ea3a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
ea3c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
ea3e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ea400 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 03 ...........%....................
ea420 52 74 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlFreeUserStack................
ea440 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ea460 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ea480 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ea4a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ea4c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ea4e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ea500 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 46 72 65 65 55 73 65 72 53 74 2.............r..._RtlFreeUserSt
ea520 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 40 34 00 ack@4.__imp__RtlFreeUserStack@4.
ea540 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ea560 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
ea580 64 79 65 77 73 30 30 39 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00928.o/...1516160949..0...
ea5a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
ea5c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ea5e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
ea600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ea620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ea640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ea660 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
ea680 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
ea6a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
ea6c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ea6e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 03 52 74 .........%....................Rt
ea700 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lFreeUnicodeString..............
ea720 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ea740 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ea760 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ea780 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ea7a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ea7c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ea7e0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 46 72 65 65 55 6e 69 63 ..:.............z..._RtlFreeUnic
ea800 6f 64 65 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 odeString@4.__imp__RtlFreeUnicod
ea820 65 53 74 72 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eString@4.__head_C__Users_Peter_
ea840 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ea860 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00927.o/...151616
ea880 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 0949..0.....0.....100666..732...
ea8a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
ea8c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
ea8e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ea900 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ea920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ea940 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
ea960 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
ea980 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
ea9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
ea9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ea9e0 00 00 00 00 00 00 9f 03 52 74 6c 46 72 65 65 54 68 72 65 61 64 41 63 74 69 76 61 74 69 6f 6e 43 ........RtlFreeThreadActivationC
eaa00 6f 6e 74 65 78 74 53 74 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ontextStack.....................
eaa20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
eaa40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
eaa60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
eaa80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
eaaa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
eaac0 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 ..........+.................X...
eaae0 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 74 6c 46 72 65 65 54 68 72 65 61 64 41 63 74 69 .............._RtlFreeThreadActi
eab00 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 vationContextStack@0.__imp__RtlF
eab20 72 65 65 54 68 72 65 61 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 reeThreadActivationContextStack@
eab40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
eab60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
eab80 61 00 64 79 65 77 73 30 30 39 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00926.o/...1516160949..0.
eaba0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..658.......`.L.
eabc0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
eabe0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
eac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
eac20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
eac40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
eac60 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
eac80 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
eaca0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
eacc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
eace0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 03 ...........%....................
ead00 52 74 6c 46 72 65 65 53 69 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 RtlFreeSid......................
ead20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ead40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ead60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ead80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
eada0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
eadc0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
eade0 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 52 74 6c 46 72 65 65 53 69 64 40 34 00 5f 5f 69 6d ..........f..._RtlFreeSid@4.__im
eae00 70 5f 5f 52 74 6c 46 72 65 65 53 69 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__RtlFreeSid@4.__head_C__Users_
eae20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
eae40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 32 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00925.o/...
eae60 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
eae80 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
eaea0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
eaec0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
eaee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
eaf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
eaf20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
eaf40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
eaf60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
eaf80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
eafa0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
eafc0 00 00 00 00 00 00 00 00 00 00 00 00 9d 03 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 00 ..............RtlFreeOemString..
eafe0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
eb000 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
eb020 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
eb040 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
eb060 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
eb080 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
eb0a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
eb0c0 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 _RtlFreeOemString@4.__imp__RtlFr
eb0e0 65 65 4f 65 6d 53 74 72 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eeOemString@4.__head_C__Users_Pe
eb100 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
eb120 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 32 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00924.o/...15
eb140 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
eb160 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
eb180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
eb1a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
eb1c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
eb1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
eb200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
eb220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
eb240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
eb260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
eb280 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
eb2a0 00 00 00 00 00 00 00 00 00 00 9c 03 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f ............RtlFreeMemoryBlockLo
eb2c0 6f 6b 61 73 69 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 okaside.........................
eb2e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
eb300 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
eb320 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
eb340 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
eb360 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
eb380 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
eb3a0 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f .........._RtlFreeMemoryBlockLoo
eb3c0 6b 61 73 69 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f kaside@8.__imp__RtlFreeMemoryBlo
eb3e0 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ckLookaside@8.__head_C__Users_Pe
eb400 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
eb420 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 32 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00923.o/...15
eb440 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160949..0.....0.....100666..66
eb460 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......x............t
eb480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
eb4a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
eb4c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
eb4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
eb500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
eb520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
eb540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
eb560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
eb580 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
eb5a0 00 00 00 00 00 00 00 00 00 00 9b 03 52 74 6c 46 72 65 65 48 65 61 70 00 00 00 02 00 00 00 04 00 ............RtlFreeHeap.........
eb5c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
eb5e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
eb600 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
eb620 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
eb640 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
eb660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
eb680 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c 46 72 ........*.............j..._RtlFr
eb6a0 65 65 48 65 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 48 65 61 70 40 31 32 00 eeHeap@12.__imp__RtlFreeHeap@12.
eb6c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
eb6e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
eb700 64 79 65 77 73 30 30 39 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00922.o/...1516160949..0...
eb720 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..664.......`.L...
eb740 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
eb760 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
eb780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
eb7a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
eb7c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
eb7e0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
eb800 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
eb820 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
eb840 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
eb860 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 03 52 74 .........%....................Rt
eb880 6c 46 72 65 65 48 61 6e 64 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lFreeHandle.....................
eb8a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
eb8c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
eb8e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
eb900 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
eb920 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
eb940 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
eb960 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 46 72 65 65 48 61 6e 64 6c 65 40 38 00 5f 5f 69 ........l..._RtlFreeHandle@8.__i
eb980 6d 70 5f 5f 52 74 6c 46 72 65 65 48 61 6e 64 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__RtlFreeHandle@8.__head_C__Us
eb9a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
eb9c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 32 31 2e 6f b_libwinapi_ntdll_a.dyews00921.o
eb9e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
eba00 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
eba20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
eba40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
eba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
eba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ebaa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
ebac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
ebae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ebb00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
ebb20 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ebb40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 03 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 ..................RtlFreeAnsiStr
ebb60 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ing.............................
ebb80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ebba0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ebbc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ebbe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ebc00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ebc20 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
ebc40 74 00 00 00 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f t..._RtlFreeAnsiString@4.__imp__
ebc60 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 RtlFreeAnsiString@4.__head_C__Us
ebc80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ebca0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 32 30 2e 6f b_libwinapi_ntdll_a.dyews00920.o
ebcc0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
ebce0 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..712.......`.L...............
ebd00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
ebd20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ebd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ebd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ebd80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
ebda0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
ebdc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ebde0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
ebe00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ebe20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 03 52 74 6c 46 72 65 65 41 63 74 69 76 61 74 ..................RtlFreeActivat
ebe40 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ionContextStack.................
ebe60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ebe80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ebea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ebec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ebee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ebf00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
ebf20 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 46 72 65 65 41 63 74 69 76 61 74 69 ................_RtlFreeActivati
ebf40 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 72 65 65 41 onContextStack@4.__imp__RtlFreeA
ebf60 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 ctivationContextStack@4.__head_C
ebf80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ebfa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
ebfc0 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 19.o/...1516160949..0.....0.....
ebfe0 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..684.......`.L...........
ec000 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ec020 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
ec040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ec060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ec080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
ec0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ec0c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
ec0e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
ec100 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ec120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 03 52 74 6c 46 6f 72 6d 61 74 4d .%....................RtlFormatM
ec140 65 73 73 61 67 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 essageEx........................
ec160 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ec180 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ec1a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ec1c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ec1e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ec200 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
ec220 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 45 78 40 ........x..._RtlFormatMessageEx@
ec240 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 45 78 40 34 30 00 40.__imp__RtlFormatMessageEx@40.
ec260 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ec280 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
ec2a0 64 79 65 77 73 30 30 39 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00918.o/...1516160949..0...
ec2c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
ec2e0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
ec300 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
ec320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ec340 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ec360 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ec380 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
ec3a0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
ec3c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
ec3e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ec400 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 03 52 74 .........%....................Rt
ec420 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lFormatMessage..................
ec440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ec460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ec480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ec4a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ec4c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ec4e0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
ec500 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 ............t..._RtlFormatMessag
ec520 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 40 33 36 00 e@36.__imp__RtlFormatMessage@36.
ec540 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ec560 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
ec580 64 79 65 77 73 30 30 39 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00917.o/...1516160949..0...
ec5a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
ec5c0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ec5e0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
ec600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ec620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ec640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ec660 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
ec680 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
ec6a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
ec6c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ec6e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 03 52 74 .........%....................Rt
ec700 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 00 00 00 02 00 00 00 lFormatCurrentUserKeyPath.......
ec720 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ec740 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ec760 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ec780 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ec7a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ec7c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
ec7e0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
ec800 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 40 34 00 5f 5f 69 6d 70 FormatCurrentUserKeyPath@4.__imp
ec820 5f 5f 52 74 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 40 34 00 __RtlFormatCurrentUserKeyPath@4.
ec840 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ec860 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
ec880 64 79 65 77 73 30 30 39 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00916.o/...1516160949..0...
ec8a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
ec8c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ec8e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
ec900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ec920 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ec940 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ec960 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
ec980 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
ec9a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
ec9c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ec9e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 03 52 74 .........%....................Rt
eca00 6c 46 6c 75 73 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 00 02 00 00 00 04 00 00 00 lFlushSecureMemoryCache.........
eca20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
eca40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
eca60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
eca80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ecaa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ecac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
ecae0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 46 6c 75 73 ......D................._RtlFlus
ecb00 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 hSecureMemoryCache@8.__imp__RtlF
ecb20 6c 75 73 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 40 38 00 5f 5f 68 65 61 64 5f 43 lushSecureMemoryCache@8.__head_C
ecb40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ecb60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
ecb80 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 15.o/...1516160949..0.....0.....
ecba0 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..658.......`.L.......x...
ecbc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ecbe0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
ecc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ecc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ecc40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
ecc60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ecc80 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
ecca0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
eccc0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ecce0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 03 52 74 6c 46 6c 73 46 72 65 65 .%....................RtlFlsFree
ecd00 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ecd20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ecd40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ecd60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ecd80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ecda0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ecdc0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
ecde0 66 00 00 00 5f 52 74 6c 46 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6c 73 46 f..._RtlFlsFree@4.__imp__RtlFlsF
ece00 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ree@4.__head_C__Users_Peter_Code
ece20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
ece40 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00914.o/...1516160949
ece60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 ..0.....0.....100666..660.......
ece80 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
ecea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
ecec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ecee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ecf00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ecf20 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
ecf40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
ecf60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
ecf80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
ecfa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ecfc0 00 00 92 03 52 74 6c 46 6c 73 41 6c 6c 6f 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....RtlFlsAlloc.................
ecfe0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ed000 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ed020 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ed040 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ed060 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ed080 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ed0a0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 46 6c 73 41 6c 6c 6f 63 40 38 (.............h..._RtlFlsAlloc@8
ed0c0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 6c 73 41 6c 6c 6f 63 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__RtlFlsAlloc@8.__head_C__
ed0e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ed100 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 31 33 lib_libwinapi_ntdll_a.dyews00913
ed120 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
ed140 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
ed160 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
ed180 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ed1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ed1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ed1e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
ed200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
ed220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ed240 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
ed260 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
ed280 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 03 52 74 6c 46 69 72 73 74 46 72 65 65 ....................RtlFirstFree
ed2a0 41 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ace.............................
ed2c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ed2e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ed300 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ed320 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ed340 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ed360 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
ed380 02 00 70 00 00 00 5f 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 40 38 00 5f 5f 69 6d 70 5f 5f ..p..._RtlFirstFreeAce@8.__imp__
ed3a0 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 RtlFirstFreeAce@8.__head_C__User
ed3c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ed3e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 31 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews00912.o/.
ed400 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
ed420 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..682.......`.L.................
ed440 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
ed460 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ed480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ed4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ed4c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
ed4e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
ed500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ed520 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
ed540 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ed560 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 03 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 ................RtlFirstEntrySLi
ed580 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 st..............................
ed5a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ed5c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ed5e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ed600 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ed620 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ed640 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
ed660 02 00 76 00 00 00 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d ..v..._RtlFirstEntrySList@4.__im
ed680 70 5f 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 p__RtlFirstEntrySList@4.__head_C
ed6a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ed6c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 6_lib_libwinapi_ntdll_a.dyews009
ed6e0 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 11.o/...1516160949..0.....0.....
ed700 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
ed720 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ed740 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
ed760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ed780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ed7a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
ed7c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ed7e0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
ed800 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
ed820 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ed840 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 03 52 74 6c 46 69 6e 64 55 6e 69 .%....................RtlFindUni
ed860 63 6f 64 65 53 75 62 73 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 codeSubstring...................
ed880 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ed8a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ed8c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ed8e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ed900 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ed920 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
ed940 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 53 ................_RtlFindUnicodeS
ed960 75 62 73 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 ubstring@12.__imp__RtlFindUnicod
ed980 65 53 75 62 73 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eSubstring@12.__head_C__Users_Pe
ed9a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ed9c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 31 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00910.o/...15
ed9e0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
eda00 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
eda20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
eda40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
eda60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
eda80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
edaa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
edac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
edae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
edb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
edb20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
edb40 00 00 00 00 00 00 00 00 00 00 8e 03 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 ............RtlFindSetBitsAndCle
edb60 61 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ar..............................
edb80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
edba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
edbc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
edbe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
edc00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
edc20 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
edc40 02 00 80 00 00 00 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 40 31 32 ......_RtlFindSetBitsAndClear@12
edc60 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 40 31 .__imp__RtlFindSetBitsAndClear@1
edc80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
edca0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
edcc0 61 00 64 79 65 77 73 30 30 39 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00909.o/...1516160949..0.
edce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..672.......`.L.
edd00 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
edd20 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
edd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
edd60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
edd80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
edda0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
eddc0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
edde0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
ede00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ede20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 03 ...........%....................
ede40 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlFindSetBits..................
ede60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ede80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
edea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
edec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
edee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
edf00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
edf20 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 0.............p..._RtlFindSetBit
edf40 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 40 31 32 00 5f 5f s@12.__imp__RtlFindSetBits@12.__
edf60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
edf80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
edfa0 65 77 73 30 30 39 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00908.o/...1516160949..0.....
edfc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
edfe0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ee000 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
ee020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ee040 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ee060 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ee080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ee0a0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ee0c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
ee0e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ee100 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 03 52 74 6c 46 .......%....................RtlF
ee120 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 00 00 00 00 02 00 00 00 04 00 indNextForwardRunClear..........
ee140 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ee160 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ee180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ee1a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ee1c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ee1e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
ee200 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 46 69 ........H................._RtlFi
ee220 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f ndNextForwardRunClear@12.__imp__
ee240 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 40 31 32 00 5f 5f RtlFindNextForwardRunClear@12.__
ee260 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ee280 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
ee2a0 65 77 73 30 30 39 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00907.o/...1516160949..0.....
ee2c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
ee2e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ee300 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
ee320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ee340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ee360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
ee380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ee3a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
ee3c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
ee3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ee400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 03 52 74 6c 46 .......%....................RtlF
ee420 69 6e 64 4d 6f 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 02 00 00 00 04 00 00 00 06 00 indMostSignificantBit...........
ee440 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ee460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ee480 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ee4a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ee4c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ee4e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
ee500 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 46 69 6e 64 4d 6f ....D................._RtlFindMo
ee520 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e stSignificantBit@8.__imp__RtlFin
ee540 64 4d 6f 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f dMostSignificantBit@8.__head_C__
ee560 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ee580 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 30 36 lib_libwinapi_ntdll_a.dyews00906
ee5a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
ee5c0 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
ee5e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
ee600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ee620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ee640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ee660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
ee680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
ee6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ee6c0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
ee6e0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
ee700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 03 52 74 6c 46 69 6e 64 4d 65 73 73 61 ....................RtlFindMessa
ee720 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ge..............................
ee740 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ee760 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ee780 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ee7a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ee7c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ee7e0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
ee800 02 00 70 00 00 00 5f 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 65 40 32 30 00 5f 5f 69 6d 70 5f 5f ..p..._RtlFindMessage@20.__imp__
ee820 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 RtlFindMessage@20.__head_C__User
ee840 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ee860 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 30 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews00905.o/.
ee880 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
ee8a0 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.L.................
ee8c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
ee8e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ee900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ee920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ee940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
ee960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
ee980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ee9a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
ee9c0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ee9e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 03 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 ................RtlFindLongestRu
eea00 6e 43 6c 65 61 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nClear..........................
eea20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
eea40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
eea60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
eea80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
eeaa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
eeac0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
eeae0 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 ......~..._RtlFindLongestRunClea
eeb00 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 r@8.__imp__RtlFindLongestRunClea
eeb20 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@8.__head_C__Users_Peter_Code_w
eeb40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
eeb60 6c 5f 61 00 64 79 65 77 73 30 30 39 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00904.o/...1516160949..
eeb80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
eeba0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
eebc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
eebe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
eec00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
eec20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
eec40 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
eec60 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
eec80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
eeca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
eecc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
eece0 88 03 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 00 00 00 ..RtlFindLeastSignificantBit....
eed00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
eed20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
eed40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
eed60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
eed80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
eeda0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
eedc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............F.................
eede0 5f 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 40 38 00 5f 5f _RtlFindLeastSignificantBit@8.__
eee00 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 40 imp__RtlFindLeastSignificantBit@
eee20 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
eee40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
eee60 61 00 64 79 65 77 73 30 30 39 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00903.o/...1516160949..0.
eee80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
eeea0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
eeec0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
eeee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
eef00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
eef20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
eef40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
eef60 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
eef80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
eefa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
eefc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 03 ...........%....................
eefe0 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 00 00 00 02 00 RtlFindLastBackwardRunClear.....
ef000 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
ef020 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ef040 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ef060 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ef080 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ef0a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
ef0c0 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 ............J................._R
ef0e0 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 40 31 32 00 5f 5f tlFindLastBackwardRunClear@12.__
ef100 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 imp__RtlFindLastBackwardRunClear
ef120 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
ef140 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
ef160 6c 5f 61 00 64 79 65 77 73 30 30 39 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00902.o/...1516160949..
ef180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
ef1a0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ef1c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
ef1e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ef200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ef220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ef240 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
ef260 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
ef280 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
ef2a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ef2c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ef2e0 86 03 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 6e 65 42 79 4e 61 6d 65 00 00 ..RtlFindExportedRoutineByName..
ef300 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ef320 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ef340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ef360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ef380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ef3a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
ef3c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
ef3e0 5f 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 6e 65 42 79 4e 61 6d 65 40 38 00 _RtlFindExportedRoutineByName@8.
ef400 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 6e 65 42 79 4e __imp__RtlFindExportedRoutineByN
ef420 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ame@8.__head_C__Users_Peter_Code
ef440 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
ef460 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00901.o/...1516160949
ef480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 ..0.....0.....100666..714.......
ef4a0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
ef4c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
ef4e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ef500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ef520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ef540 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
ef560 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
ef580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
ef5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
ef5c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ef5e0 00 00 85 03 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 ....RtlFindClosestEncodableLengt
ef600 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 h...............................
ef620 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ef640 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ef660 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ef680 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ef6a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
ef6c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
ef6e0 00 00 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 .._RtlFindClosestEncodableLength
ef700 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e 63 6f 64 61 62 @12.__imp__RtlFindClosestEncodab
ef720 6c 65 4c 65 6e 67 74 68 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 leLength@12.__head_C__Users_Pete
ef740 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ef760 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 39 30 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00900.o/...1516
ef780 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160949..0.....0.....100666..676.
ef7a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
ef7c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
ef7e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ef800 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ef820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ef840 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
ef860 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
ef880 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
ef8a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
ef8c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ef8e0 00 00 00 00 00 00 00 00 84 03 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 00 00 02 00 00 00 ..........RtlFindClearRuns......
ef900 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ef920 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ef940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ef960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ef980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ef9a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
ef9c0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c ..........4.............t..._Rtl
ef9e0 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 FindClearRuns@16.__imp__RtlFindC
efa00 6c 65 61 72 52 75 6e 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 learRuns@16.__head_C__Users_Pete
efa20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
efa40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 39 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00899.o/...1516
efa60 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160949..0.....0.....100666..696.
efa80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
efaa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
efac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
efae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
efb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
efb20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
efb40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
efb60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
efb80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
efba0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
efbc0 00 00 00 00 00 00 00 00 83 03 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 ..........RtlFindClearBitsAndSet
efbe0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
efc00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
efc20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
efc40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
efc60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
efc80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
efca0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
efcc0 80 00 00 00 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 40 31 32 00 5f ...._RtlFindClearBitsAndSet@12._
efce0 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 40 31 32 00 _imp__RtlFindClearBitsAndSet@12.
efd00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
efd20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
efd40 64 79 65 77 73 30 30 38 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00898.o/...1516160949..0...
efd60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
efd80 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
efda0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
efdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
efde0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
efe00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
efe20 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
efe40 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
efe60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
efe80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
efea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 03 52 74 .........%....................Rt
efec0 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lFindClearBits..................
efee0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
eff00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
eff20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
eff40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
eff60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
eff80 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
effa0 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 ............t..._RtlFindClearBit
effc0 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 40 31 32 00 s@12.__imp__RtlFindClearBits@12.
effe0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f0000 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
f0020 64 79 65 77 73 30 30 38 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00897.o/...1516160949..0...
f0040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
f0060 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
f0080 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
f00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
f00c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
f00e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
f0100 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
f0120 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
f0140 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
f0160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
f0180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 03 52 74 .........%....................Rt
f01a0 6c 46 69 6e 64 43 68 61 72 49 6e 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 lFindCharInUnicodeString........
f01c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
f01e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f0200 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f0220 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f0240 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f0260 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
f0280 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
f02a0 46 69 6e 64 43 68 61 72 49 6e 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 FindCharInUnicodeString@16.__imp
f02c0 5f 5f 52 74 6c 46 69 6e 64 43 68 61 72 49 6e 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 36 00 __RtlFindCharInUnicodeString@16.
f02e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f0300 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
f0320 64 79 65 77 73 30 30 38 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00896.o/...1516160949..0...
f0340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..738.......`.L...
f0360 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
f0380 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
f03a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
f03c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
f03e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
f0400 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
f0420 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
f0440 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
f0460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........(...@...........
f0480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 03 52 74 .........%....................Rt
f04a0 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 lFindActivationContextSectionStr
f04c0 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ing.............................
f04e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f0500 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f0520 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f0540 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f0560 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f0580 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................^.............
f05a0 9e 00 00 00 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 ...._RtlFindActivationContextSec
f05c0 74 69 6f 6e 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 41 63 74 69 tionString@20.__imp__RtlFindActi
f05e0 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 40 32 30 00 5f 5f vationContextSectionString@20.__
f0600 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
f0620 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
f0640 65 77 73 30 30 38 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00895.o/...1516160949..0.....
f0660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..734.......`.L.....
f0680 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f06a0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
f06c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f06e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f0700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
f0720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
f0740 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
f0760 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
f0780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........&...@.............
f07a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 03 52 74 6c 46 .......%....................RtlF
f07c0 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 47 75 69 64 00 indActivationContextSectionGuid.
f07e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f0800 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f0820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f0840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f0860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f0880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
f08a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 ................Z...............
f08c0 00 00 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 .._RtlFindActivationContextSecti
f08e0 6f 6e 47 75 69 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 onGuid@20.__imp__RtlFindActivati
f0900 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 onContextSectionGuid@20.__head_C
f0920 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
f0940 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
f0960 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 94.o/...1516160949..0.....0.....
f0980 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
f09a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f09c0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
f09e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f0a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f0a20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
f0a40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f0a60 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
f0a80 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
f0aa0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f0ac0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 03 52 74 6c 46 69 6e 64 41 63 65 .%..................~.RtlFindAce
f0ae0 42 79 54 79 70 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ByType..........................
f0b00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f0b20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f0b40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f0b60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f0b80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f0ba0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
f0bc0 00 00 02 00 74 00 00 00 5f 52 74 6c 46 69 6e 64 41 63 65 42 79 54 79 70 65 40 31 32 00 5f 5f 69 ....t..._RtlFindAceByType@12.__i
f0be0 6d 70 5f 5f 52 74 6c 46 69 6e 64 41 63 65 42 79 54 79 70 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 mp__RtlFindAceByType@12.__head_C
f0c00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
f0c20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
f0c40 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 93.o/...1516160949..0.....0.....
f0c60 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
f0c80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f0ca0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
f0cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f0ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f0d00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
f0d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f0d40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
f0d60 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
f0d80 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f0da0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 03 52 74 6c 46 69 6c 6c 4d 65 6d .%..................}.RtlFillMem
f0dc0 6f 72 79 55 6c 6f 6e 67 6c 6f 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 oryUlonglong....................
f0de0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f0e00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f0e20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f0e40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f0e60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f0e80 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
f0ea0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c ................_RtlFillMemoryUl
f0ec0 6f 6e 67 6c 6f 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 onglong@16.__imp__RtlFillMemoryU
f0ee0 6c 6f 6e 67 6c 6f 6e 67 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 longlong@16.__head_C__Users_Pete
f0f00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
f0f20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 39 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00892.o/...1516
f0f40 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160949..0.....0.....100666..684.
f0f60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
f0f80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
f0fa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f0fc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f0fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f1000 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
f1020 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
f1040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
f1060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
f1080 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
f10a0 00 00 00 00 00 00 00 00 7c 03 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 00 00 00 ........|.RtlFillMemoryUlong....
f10c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
f10e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f1100 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f1120 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f1140 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f1160 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
f1180 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
f11a0 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 _RtlFillMemoryUlong@12.__imp__Rt
f11c0 6c 46 69 6c 6c 4d 65 6d 6f 72 79 55 6c 6f 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lFillMemoryUlong@12.__head_C__Us
f11e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
f1200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 39 31 2e 6f b_libwinapi_ntdll_a.dyews00891.o
f1220 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
f1240 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..666.......`.L.......x.......
f1260 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
f1280 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f12e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
f1300 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
f1320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
f1340 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
f1360 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
f1380 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 03 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 00 ................{.RtlFillMemory.
f13a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
f13c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f13e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f1400 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f1420 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f1440 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
f1460 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
f1480 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 46 69 6c 6c _RtlFillMemory@12.__imp__RtlFill
f14a0 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Memory@12.__head_C__Users_Peter_
f14c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
f14e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00890.o/...151616
f1500 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0949..0.....0.....100666..676...
f1520 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
f1540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
f1560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
f1580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
f15a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
f15c0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
f15e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
f1600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
f1620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
f1640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
f1660 00 00 00 00 00 00 7a 03 52 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 00 00 02 00 00 00 04 00 ......z.RtlExtractBitMap........
f1680 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f16a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f16c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f16e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f1700 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f1720 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
f1740 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 45 78 ........4.............t..._RtlEx
f1760 74 72 61 63 74 42 69 74 4d 61 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 74 72 61 63 74 tractBitMap@16.__imp__RtlExtract
f1780 42 69 74 4d 61 70 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f BitMap@16.__head_C__Users_Peter_
f17a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
f17c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00889.o/...151616
f17e0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0949..0.....0.....100666..696...
f1800 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
f1820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
f1840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
f1860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
f1880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
f18a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
f18c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
f18e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
f1900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
f1920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
f1940 00 00 00 00 00 00 79 03 52 74 6c 45 78 74 65 6e 64 65 64 4d 61 67 69 63 44 69 76 69 64 65 00 00 ......y.RtlExtendedMagicDivide..
f1960 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f1980 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f19a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f19c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f19e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f1a00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
f1a20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
f1a40 00 00 5f 52 74 6c 45 78 74 65 6e 64 65 64 4d 61 67 69 63 44 69 76 69 64 65 40 32 30 00 5f 5f 69 .._RtlExtendedMagicDivide@20.__i
f1a60 6d 70 5f 5f 52 74 6c 45 78 74 65 6e 64 65 64 4d 61 67 69 63 44 69 76 69 64 65 40 32 30 00 5f 5f mp__RtlExtendedMagicDivide@20.__
f1a80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
f1aa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
f1ac0 65 77 73 30 30 38 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00888.o/...1516160949..0.....
f1ae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..714.......`.L.....
f1b00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f1b20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
f1b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f1b60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f1b80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
f1ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
f1bc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
f1be0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
f1c00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
f1c20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 03 52 74 6c 45 .......%..................x.RtlE
f1c40 78 74 65 6e 64 65 64 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 00 02 00 00 00 04 00 xtendedLargeIntegerDivide.......
f1c60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f1c80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f1ca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f1cc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f1ce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f1d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
f1d20 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 45 78 ........N................._RtlEx
f1d40 74 65 6e 64 65 64 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 40 31 36 00 5f 5f 69 6d tendedLargeIntegerDivide@16.__im
f1d60 70 5f 5f 52 74 6c 45 78 74 65 6e 64 65 64 4c 61 72 67 65 49 6e 74 65 67 65 72 44 69 76 69 64 65 p__RtlExtendedLargeIntegerDivide
f1d80 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
f1da0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
f1dc0 6c 5f 61 00 64 79 65 77 73 30 30 38 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00887.o/...1516160949..
f1de0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
f1e00 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
f1e20 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
f1e40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f1e60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f1e80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f1ea0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
f1ec0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
f1ee0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
f1f00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
f1f20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f1f40 77 03 52 74 6c 45 78 74 65 6e 64 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 00 00 00 00 w.RtlExtendedIntegerMultiply....
f1f60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
f1f80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f1fa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f1fc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f1fe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f2000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
f2020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
f2040 5f 52 74 6c 45 78 74 65 6e 64 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 40 31 32 00 5f _RtlExtendedIntegerMultiply@12._
f2060 5f 69 6d 70 5f 5f 52 74 6c 45 78 74 65 6e 64 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 _imp__RtlExtendedIntegerMultiply
f2080 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
f20a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
f20c0 6c 5f 61 00 64 79 65 77 73 30 30 38 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00886.o/...1516160949..
f20e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
f2100 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
f2120 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
f2140 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f2160 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f2180 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f21a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
f21c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
f21e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
f2200 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
f2220 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f2240 76 03 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 00 00 00 02 00 00 00 04 00 00 00 v.RtlExtendMemoryZone...........
f2260 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f2280 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f22a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f22c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f22e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f2300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
f2320 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 45 78 74 65 ......8.............x..._RtlExte
f2340 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 74 65 6e 64 4d ndMemoryZone@8.__imp__RtlExtendM
f2360 65 6d 6f 72 79 5a 6f 6e 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 emoryZone@8.__head_C__Users_Pete
f2380 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
f23a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 38 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00885.o/...1516
f23c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160949..0.....0.....100666..712.
f23e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
f2400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
f2420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f2440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f2460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f2480 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
f24a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
f24c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
f24e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
f2500 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
f2520 00 00 00 00 00 00 00 00 75 03 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f ........u.RtlExtendMemoryBlockLo
f2540 6f 6b 61 73 69 64 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 okaside.........................
f2560 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f2580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f25a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f25c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f25e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f2600 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
f2620 00 00 02 00 8c 00 00 00 5f 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f ........_RtlExtendMemoryBlockLoo
f2640 6b 61 73 69 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 42 kaside@8.__imp__RtlExtendMemoryB
f2660 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f lockLookaside@8.__head_C__Users_
f2680 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
f26a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 38 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00884.o/...
f26c0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
f26e0 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
f2700 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
f2720 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f2740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f2760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f2780 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
f27a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
f27c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
f27e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
f2800 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
f2820 00 00 00 00 00 00 00 00 00 00 00 00 74 03 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 ............t.RtlExtendCorrelati
f2840 6f 6e 56 65 63 74 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 onVector........................
f2860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f2880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f28a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f28c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f28e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f2900 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
f2920 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f ............_RtlExtendCorrelatio
f2940 6e 56 65 63 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c nVector@4.__imp__RtlExtendCorrel
f2960 61 74 69 6f 6e 56 65 63 74 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ationVector@4.__head_C__Users_Pe
f2980 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
f29a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 38 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00883.o/...15
f29c0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
f29e0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
f2a00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
f2a20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f2a40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f2a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f2a80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
f2aa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
f2ac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
f2ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
f2b00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
f2b20 00 00 00 00 00 00 00 00 00 00 73 03 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 00 00 ..........s.RtlExpandHashTable..
f2b40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f2b60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f2b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f2ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f2bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f2be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
f2c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
f2c20 00 00 5f 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 .._RtlExpandHashTable@4.__imp__R
f2c40 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tlExpandHashTable@4.__head_C__Us
f2c60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
f2c80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 38 32 2e 6f b_libwinapi_ntdll_a.dyews00882.o
f2ca0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
f2cc0 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..714.......`.L...............
f2ce0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
f2d00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f2d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f2d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f2d60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
f2d80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
f2da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
f2dc0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
f2de0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
f2e00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 03 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 ................r.RtlExpandEnvir
f2e20 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 onmentStrings_U.................
f2e40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f2e60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f2e80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f2ea0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f2ec0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f2ee0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
f2f00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f ................_RtlExpandEnviro
f2f20 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 70 61 nmentStrings_U@16.__imp__RtlExpa
f2f40 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 40 31 36 00 5f 5f 68 65 61 64 ndEnvironmentStrings_U@16.__head
f2f60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
f2f80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
f2fa0 30 38 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0881.o/...1516160949..0.....0...
f2fc0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
f2fe0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f3000 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
f3020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f3040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f3060 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
f3080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
f30a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
f30c0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
f30e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
f3100 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 03 52 74 6c 45 78 70 61 6e ...%..................q.RtlExpan
f3120 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 00 00 02 00 00 00 04 00 00 00 06 00 dEnvironmentStrings.............
f3140 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
f3160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
f3180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
f31a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
f31c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
f31e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
f3200 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 45 78 70 61 6e 64 ....J................._RtlExpand
f3220 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c EnvironmentStrings@24.__imp__Rtl
f3240 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 32 34 00 5f 5f 68 65 ExpandEnvironmentStrings@24.__he
f3260 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
f3280 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
f32a0 73 30 30 38 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00880.o/...1516160949..0.....0.
f32c0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..676.......`.L.......
f32e0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
f3300 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
f3320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f3340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f3360 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
f3380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
f33a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
f33c0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
f33e0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
f3400 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 03 52 74 6c 45 78 69 .....%..................p.RtlExi
f3420 74 55 73 65 72 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tUserThread.....................
f3440 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f3460 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f3480 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f34a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f34c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f34e0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
f3500 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 45 78 69 74 55 73 65 72 54 68 72 65 61 64 40 34 ........t..._RtlExitUserThread@4
f3520 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 69 74 55 73 65 72 54 68 72 65 61 64 40 34 00 5f 5f 68 65 .__imp__RtlExitUserThread@4.__he
f3540 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
f3560 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
f3580 73 30 30 38 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00879.o/...1516160949..0.....0.
f35a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..682.......`.L.......
f35c0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
f35e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
f3600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f3620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f3640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
f3660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
f3680 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
f36a0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
f36c0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
f36e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 03 52 74 6c 45 78 69 .....%..................o.RtlExi
f3700 74 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tUserProcess....................
f3720 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f3740 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f3760 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f3780 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f37a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f37c0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
f37e0 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 45 78 69 74 55 73 65 72 50 72 6f 63 ............v..._RtlExitUserProc
f3800 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 78 69 74 55 73 65 72 50 72 6f 63 65 73 73 40 ess@4.__imp__RtlExitUserProcess@
f3820 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
f3840 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
f3860 61 00 64 79 65 77 73 30 30 38 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00878.o/...1516160949..0.
f3880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
f38a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
f38c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
f38e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f3900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f3920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f3940 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
f3960 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
f3980 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
f39a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
f39c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 03 ...........%..................n.
f39e0 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 00 00 02 00 RtlEthernetStringToAddressW.....
f3a00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
f3a20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f3a40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f3a60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f3a80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f3aa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
f3ac0 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 ............J................._R
f3ae0 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 40 31 32 00 5f 5f tlEthernetStringToAddressW@12.__
f3b00 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 imp__RtlEthernetStringToAddressW
f3b20 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
f3b40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
f3b60 6c 5f 61 00 64 79 65 77 73 30 30 38 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00877.o/...1516160949..
f3b80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
f3ba0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
f3bc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
f3be0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f3c00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f3c20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f3c40 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
f3c60 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
f3c80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
f3ca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
f3cc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f3ce0 6d 03 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 00 00 m.RtlEthernetStringToAddressA...
f3d00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
f3d20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f3d40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f3d60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f3d80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f3da0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
f3dc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
f3de0 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 40 31 32 00 _RtlEthernetStringToAddressA@12.
f3e00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 __imp__RtlEthernetStringToAddres
f3e20 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sA@12.__head_C__Users_Peter_Code
f3e40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f3e60 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00876.o/...1516160949
f3e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
f3ea0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
f3ec0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
f3ee0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f3f00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f3f20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f3f40 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
f3f60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
f3f80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
f3fa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
f3fc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f3fe0 00 00 6c 03 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ..l.RtlEthernetAddressToStringW.
f4000 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f4020 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f4040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f4060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f4080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f40a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
f40c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
f40e0 00 00 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 40 38 .._RtlEthernetAddressToStringW@8
f4100 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 .__imp__RtlEthernetAddressToStri
f4120 6e 67 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ngW@8.__head_C__Users_Peter_Code
f4140 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f4160 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00875.o/...1516160949
f4180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
f41a0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
f41c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
f41e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f4200 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f4220 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f4240 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
f4260 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
f4280 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
f42a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
f42c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f42e0 00 00 6b 03 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 ..k.RtlEthernetAddressToStringA.
f4300 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f4320 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f4340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f4360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f4380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f43a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
f43c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
f43e0 00 00 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 40 38 .._RtlEthernetAddressToStringA@8
f4400 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 .__imp__RtlEthernetAddressToStri
f4420 6e 67 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ngA@8.__head_C__Users_Peter_Code
f4440 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f4460 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00874.o/...1516160949
f4480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
f44a0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
f44c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
f44e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f4500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f4520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f4540 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
f4560 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
f4580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
f45a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
f45c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f45e0 00 00 6a 03 52 74 6c 45 72 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 04 00 ..j.RtlEraseUnicodeString.......
f4600 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f4620 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f4640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f4660 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f4680 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f46a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
f46c0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 45 72 ........<.............|..._RtlEr
f46e0 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 72 61 aseUnicodeString@4.__imp__RtlEra
f4700 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 seUnicodeString@4.__head_C__User
f4720 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
f4740 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews00873.o/.
f4760 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
f4780 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.L.................
f47a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
f47c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
f47e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
f4800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
f4820 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
f4840 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
f4860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
f4880 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
f48a0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
f48c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 03 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 ..............i.RtlEqualWnfChang
f48e0 65 53 74 61 6d 70 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eStamps.........................
f4900 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
f4920 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
f4940 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
f4960 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
f4980 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
f49a0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
f49c0 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 65 53 74 61 6d .........._RtlEqualWnfChangeStam
f49e0 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 65 53 74 61 ps@8.__imp__RtlEqualWnfChangeSta
f4a00 6d 70 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 mps@8.__head_C__Users_Peter_Code
f4a20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f4a40 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00872.o/...1516160949
f4a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
f4a80 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
f4aa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
f4ac0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f4ae0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f4b00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f4b20 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
f4b40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
f4b60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
f4b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
f4ba0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f4bc0 00 00 68 03 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 04 00 ..h.RtlEqualUnicodeString.......
f4be0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f4c00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f4c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f4c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f4c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f4c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
f4ca0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 45 71 ........>.............~..._RtlEq
f4cc0 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 ualUnicodeString@12.__imp__RtlEq
f4ce0 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ualUnicodeString@12.__head_C__Us
f4d00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
f4d20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 31 2e 6f b_libwinapi_ntdll_a.dyews00871.o
f4d40 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
f4d60 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..672.......`.L.......|.......
f4d80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
f4da0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f4dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f4de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f4e00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
f4e20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
f4e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
f4e60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
f4e80 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
f4ea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 03 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 ................g.RtlEqualString
f4ec0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f4ee0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f4f00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f4f20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f4f40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f4f60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f4f80 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
f4fa0 70 00 00 00 5f 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 p..._RtlEqualString@12.__imp__Rt
f4fc0 6c 45 71 75 61 6c 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f lEqualString@12.__head_C__Users_
f4fe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
f5000 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 37 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00870.o/...
f5020 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
f5040 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 660.......`.L.......x...........
f5060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
f5080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f50a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f50c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f50e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
f5100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
f5120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
f5140 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
f5160 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
f5180 00 00 00 00 00 00 00 00 00 00 00 00 66 03 52 74 6c 45 71 75 61 6c 53 69 64 00 00 00 02 00 00 00 ............f.RtlEqualSid.......
f51a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
f51c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f51e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f5200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f5220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f5240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
f5260 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c ..........(.............h..._Rtl
f5280 45 71 75 61 6c 53 69 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 53 69 64 40 38 00 EqualSid@8.__imp__RtlEqualSid@8.
f52a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f52c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
f52e0 64 79 65 77 73 30 30 38 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00869.o/...1516160949..0...
f5300 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
f5320 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
f5340 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
f5360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
f5380 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
f53a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
f53c0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
f53e0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
f5400 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
f5420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
f5440 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 03 52 74 .........%..................e.Rt
f5460 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lEqualPrefixSid.................
f5480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f54a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f54c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f54e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f5500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f5520 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
f5540 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 ............t..._RtlEqualPrefixS
f5560 69 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 40 38 00 id@8.__imp__RtlEqualPrefixSid@8.
f5580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f55a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
f55c0 64 79 65 77 73 30 30 38 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00868.o/...1516160949..0...
f55e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..662.......`.L...
f5600 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
f5620 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
f5640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
f5660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
f5680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
f56a0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
f56c0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
f56e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
f5700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
f5720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 03 52 74 .........%..................d.Rt
f5740 6c 45 71 75 61 6c 4c 75 69 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lEqualLuid......................
f5760 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f5780 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f57a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f57c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f57e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f5800 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
f5820 00 00 00 00 00 00 02 00 6a 00 00 00 5f 52 74 6c 45 71 75 61 6c 4c 75 69 64 40 38 00 5f 5f 69 6d ........j..._RtlEqualLuid@8.__im
f5840 70 5f 5f 52 74 6c 45 71 75 61 6c 4c 75 69 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__RtlEqualLuid@8.__head_C__User
f5860 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
f5880 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 36 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews00867.o/.
f58a0 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
f58c0 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..682.......`.L.................
f58e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
f5900 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
f5920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
f5940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
f5960 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
f5980 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
f59a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
f59c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
f59e0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
f5a00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 03 52 74 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 ..............c.RtlEqualDomainNa
f5a20 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 me..............................
f5a40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
f5a60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
f5a80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
f5aa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
f5ac0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
f5ae0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
f5b00 02 00 76 00 00 00 5f 52 74 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 40 38 00 5f 5f 69 6d ..v..._RtlEqualDomainName@8.__im
f5b20 70 5f 5f 52 74 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 p__RtlEqualDomainName@8.__head_C
f5b40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
f5b60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
f5b80 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 66.o/...1516160949..0.....0.....
f5ba0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
f5bc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f5be0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
f5c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f5c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f5c40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
f5c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f5c80 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
f5ca0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
f5cc0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f5ce0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 03 52 74 6c 45 71 75 61 6c 43 6f .%..................b.RtlEqualCo
f5d00 6d 70 75 74 65 72 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 mputerName......................
f5d20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f5d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f5d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f5d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f5da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f5dc0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
f5de0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d ........z..._RtlEqualComputerNam
f5e00 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 40 e@8.__imp__RtlEqualComputerName@
f5e20 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
f5e40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
f5e60 61 00 64 79 65 77 73 30 30 38 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00865.o/...1516160949..0.
f5e80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..754.......`.L.
f5ea0 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
f5ec0 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
f5ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f5f00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f5f20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f5f40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
f5f60 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
f5f80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
f5fa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
f5fc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 03 ...........%..................a.
f5fe0 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 RtlEnumerateGenericTableWithoutS
f6000 70 6c 61 79 69 6e 67 41 76 6c 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 playingAvl......................
f6020 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f6040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f6060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f6080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f60a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f60c0 01 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 66 00 00 00 ..........2.................f...
f60e0 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 .............._RtlEnumerateGener
f6100 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 40 38 00 5f 5f 69 6d icTableWithoutSplayingAvl@8.__im
f6120 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f p__RtlEnumerateGenericTableWitho
f6140 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f utSplayingAvl@8.__head_C__Users_
f6160 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
f6180 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 36 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00864.o/...
f61a0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
f61c0 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 744.......`.L...................
f61e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
f6200 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f6220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f6240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f6260 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
f6280 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
f62a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
f62c0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
f62e0 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 *...@....................%......
f6300 00 00 00 00 00 00 00 00 00 00 00 00 60 03 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 ............`.RtlEnumerateGeneri
f6320 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 cTableWithoutSplaying...........
f6340 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f6360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f6380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f63a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f63c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f63e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 ..................../...........
f6400 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 52 74 6c 45 6e 75 6d ......`................._RtlEnum
f6420 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 erateGenericTableWithoutSplaying
f6440 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 @8.__imp__RtlEnumerateGenericTab
f6460 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 leWithoutSplaying@8.__head_C__Us
f6480 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
f64a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 36 33 2e 6f b_libwinapi_ntdll_a.dyews00863.o
f64c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
f64e0 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..744.......`.L...............
f6500 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
f6520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f6540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f6560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f6580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
f65a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
f65c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
f65e0 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
f6600 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....*...@....................%..
f6620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 03 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 ................_.RtlEnumerateGe
f6640 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 00 00 00 00 02 00 00 00 nericTableLikeADirectory........
f6660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
f6680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f66a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f66c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f66e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f6700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 ......................../.......
f6720 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 52 74 6c ..........`................._Rtl
f6740 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 EnumerateGenericTableLikeADirect
f6760 6f 72 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 ory@28.__imp__RtlEnumerateGeneri
f6780 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 40 32 38 00 5f 5f 68 65 61 64 5f 43 cTableLikeADirectory@28.__head_C
f67a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
f67c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
f67e0 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 62.o/...1516160949..0.....0.....
f6800 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..708.......`.L...........
f6820 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f6840 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
f6860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f6880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f68a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
f68c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f68e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
f6900 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
f6920 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f6940 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 03 52 74 6c 45 6e 75 6d 65 72 61 .%..................^.RtlEnumera
f6960 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 teGenericTableAvl...............
f6980 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
f69a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
f69c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
f69e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
f6a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
f6a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
f6a40 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 ..H................._RtlEnumerat
f6a60 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 eGenericTableAvl@8.__imp__RtlEnu
f6a80 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 68 65 61 64 5f 43 merateGenericTableAvl@8.__head_C
f6aa0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
f6ac0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
f6ae0 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 61.o/...1516160949..0.....0.....
f6b00 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
f6b20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f6b40 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
f6b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f6ba0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
f6bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f6be0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
f6c00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
f6c20 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f6c40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 03 52 74 6c 45 6e 75 6d 65 72 61 .%..................].RtlEnumera
f6c60 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 teGenericTable..................
f6c80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f6ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f6cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f6ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f6d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f6d20 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
f6d40 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e ................_RtlEnumerateGen
f6d60 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 ericTable@8.__imp__RtlEnumerateG
f6d80 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 enericTable@8.__head_C__Users_Pe
f6da0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
f6dc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 36 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00860.o/...15
f6de0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160949..0.....0.....100666..70
f6e00 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
f6e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
f6e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f6e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f6e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f6ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
f6ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
f6ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
f6f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
f6f20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
f6f40 00 00 00 00 00 00 00 00 00 00 5c 03 52 74 6c 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 ..........\.RtlEnumerateEntryHas
f6f60 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 hTable..........................
f6f80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
f6fa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
f6fc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
f6fe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
f7000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
f7020 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
f7040 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 .........._RtlEnumerateEntryHash
f7060 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 Table@8.__imp__RtlEnumerateEntry
f7080 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 HashTable@8.__head_C__Users_Pete
f70a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
f70c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00859.o/...1516
f70e0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160949..0.....0.....100666..684.
f7100 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
f7120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
f7140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f7160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f7180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f71a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
f71c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
f71e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
f7200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
f7220 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
f7240 00 00 00 00 00 00 00 00 5b 03 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 ........[.RtlEnumProcessHeaps...
f7260 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
f7280 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f72a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f72c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f72e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f7300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
f7320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
f7340 5f 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 _RtlEnumProcessHeaps@8.__imp__Rt
f7360 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lEnumProcessHeaps@8.__head_C__Us
f7380 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
f73a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 38 2e 6f b_libwinapi_ntdll_a.dyews00858.o
f73c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
f73e0 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.L...............
f7400 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
f7420 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f7440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f7460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f7480 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
f74a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
f74c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
f74e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
f7500 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
f7520 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 03 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 ................Z.RtlEnterCritic
f7540 61 6c 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 alSection.......................
f7560 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f7580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f75a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f75c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f75e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f7600 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
f7620 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 ............_RtlEnterCriticalSec
f7640 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 tion@4.__imp__RtlEnterCriticalSe
f7660 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ction@4.__head_C__Users_Peter_Co
f7680 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
f76a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00857.o/...15161609
f76c0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 49..0.....0.....100666..708.....
f76e0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
f7700 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
f7720 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f7740 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f7760 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f7780 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
f77a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
f77c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
f77e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
f7800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f7820 00 00 00 00 59 03 52 74 6c 45 6e 6c 61 72 67 65 64 55 6e 73 69 67 6e 65 64 4d 75 6c 74 69 70 6c ....Y.RtlEnlargedUnsignedMultipl
f7840 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 y...............................
f7860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f7880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f78a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f78c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f78e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f7900 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
f7920 88 00 00 00 5f 52 74 6c 45 6e 6c 61 72 67 65 64 55 6e 73 69 67 6e 65 64 4d 75 6c 74 69 70 6c 79 ...._RtlEnlargedUnsignedMultiply
f7940 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 6c 61 72 67 65 64 55 6e 73 69 67 6e 65 64 4d 75 6c @8.__imp__RtlEnlargedUnsignedMul
f7960 74 69 70 6c 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tiply@8.__head_C__Users_Peter_Co
f7980 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
f79a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00856.o/...15161609
f79c0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 49..0.....0.....100666..706.....
f79e0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
f7a00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
f7a20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f7a40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f7a60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f7a80 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
f7aa0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
f7ac0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
f7ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
f7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f7b20 00 00 00 00 58 03 52 74 6c 45 6e 6c 61 72 67 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 ....X.RtlEnlargedIntegerMultiply
f7b40 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f7b60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f7b80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f7ba0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f7bc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f7be0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f7c00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
f7c20 86 00 00 00 5f 52 74 6c 45 6e 6c 61 72 67 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 70 6c 79 40 ...._RtlEnlargedIntegerMultiply@
f7c40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 6c 61 72 67 65 64 49 6e 74 65 67 65 72 4d 75 6c 74 69 8.__imp__RtlEnlargedIntegerMulti
f7c60 70 6c 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ply@8.__head_C__Users_Peter_Code
f7c80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f7ca0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00855.o/...1516160949
f7cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 ..0.....0.....100666..718.......
f7ce0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
f7d00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
f7d20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f7d40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f7d60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f7d80 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
f7da0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
f7dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
f7de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
f7e00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f7e20 00 00 57 03 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 ..W.RtlEndWeakEnumerationHashTab
f7e40 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 le..............................
f7e60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
f7e80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
f7ea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
f7ec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
f7ee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
f7f00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
f7f20 02 00 8e 00 00 00 5f 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 ......_RtlEndWeakEnumerationHash
f7f40 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 Table@8.__imp__RtlEndWeakEnumera
f7f60 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tionHashTable@8.__head_C__Users_
f7f80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
f7fa0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00854.o/...
f7fc0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
f7fe0 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 722.......`.L...................
f8000 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
f8020 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f8040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f8060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f8080 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
f80a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
f80c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
f80e0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
f8100 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
f8120 00 00 00 00 00 00 00 00 00 00 00 00 56 03 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 ............V.RtlEndStrongEnumer
f8140 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ationHashTable..................
f8160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f8180 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f81a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f81c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f81e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f8200 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
f8220 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 ................_RtlEndStrongEnu
f8240 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e merationHashTable@8.__imp__RtlEn
f8260 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f dStrongEnumerationHashTable@8.__
f8280 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
f82a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
f82c0 65 77 73 30 30 38 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00853.o/...1516160949..0.....
f82e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..706.......`.L.....
f8300 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f8320 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
f8340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f8360 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f8380 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
f83a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
f83c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
f83e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
f8400 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
f8420 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 03 52 74 6c 45 .......%..................U.RtlE
f8440 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 ndEnumerationHashTable..........
f8460 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f8480 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f84a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f84c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f84e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f8500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
f8520 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 45 6e ........F................._RtlEn
f8540 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 dEnumerationHashTable@8.__imp__R
f8560 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 40 38 00 5f 5f 68 65 tlEndEnumerationHashTable@8.__he
f8580 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
f85a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
f85c0 73 30 30 38 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00852.o/...1516160949..0.....0.
f85e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..694.......`.L.......
f8600 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
f8620 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
f8640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f8660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f8680 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
f86a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
f86c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
f86e0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
f8700 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
f8720 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 03 52 74 6c 45 6e 63 .....%..................T.RtlEnc
f8740 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 odeSystemPointer................
f8760 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
f8780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
f87a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
f87c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
f87e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
f8800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
f8820 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 45 6e 63 6f 64 65 53 79 ..>.............~..._RtlEncodeSy
f8840 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 63 6f 64 65 53 79 stemPointer@4.__imp__RtlEncodeSy
f8860 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 stemPointer@4.__head_C__Users_Pe
f8880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
f88a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 35 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00851.o/...15
f88c0 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160949..0.....0.....100666..69
f88e0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
f8900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
f8920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f8940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f8960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f8980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
f89a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
f89c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
f89e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
f8a00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
f8a20 00 00 00 00 00 00 00 00 00 00 53 03 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 ..........S.RtlEncodeRemotePoint
f8a40 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 er..............................
f8a60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
f8a80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
f8aa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
f8ac0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
f8ae0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
f8b00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
f8b20 02 00 80 00 00 00 5f 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 ......_RtlEncodeRemotePointer@12
f8b40 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 .__imp__RtlEncodeRemotePointer@1
f8b60 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
f8b80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
f8ba0 61 00 64 79 65 77 73 30 30 38 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00850.o/...1516160949..0.
f8bc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
f8be0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
f8c00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
f8c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f8c40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f8c60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f8c80 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
f8ca0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
f8cc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
f8ce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
f8d00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 03 ...........%..................R.
f8d20 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlEncodePointer................
f8d40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
f8d60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
f8d80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
f8da0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
f8dc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
f8de0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
f8e00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 2.............r..._RtlEncodePoin
f8e20 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 ter@4.__imp__RtlEncodePointer@4.
f8e40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f8e60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
f8e80 64 79 65 77 73 30 30 38 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00849.o/...1516160949..0...
f8ea0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
f8ec0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
f8ee0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
f8f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
f8f20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
f8f40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
f8f60 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
f8f80 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
f8fa0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
f8fc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
f8fe0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 03 52 74 .........%..................Q.Rt
f9000 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 00 02 00 00 00 04 00 00 00 lEnableThreadProfiling..........
f9020 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f9040 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f9060 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f9080 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f90a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f90c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
f90e0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 45 6e 61 62 ......D................._RtlEnab
f9100 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 leThreadProfiling@20.__imp__RtlE
f9120 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 32 30 00 5f 5f 68 65 61 64 5f 43 nableThreadProfiling@20.__head_C
f9140 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
f9160 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
f9180 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 48.o/...1516160949..0.....0.....
f91a0 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 100666..754.......`.L...........
f91c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f91e0 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 p.............0`.data...........
f9200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f9220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f9240 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 .idata$7............4...z.......
f9260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f9280 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
f92a0 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
f92c0 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f92e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 03 52 74 6c 45 6e 61 62 6c 65 45 .%..................P.RtlEnableE
f9300 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 6f 6e arlyCriticalSectionEventCreation
f9320 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
f9340 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f9360 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f9380 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f93a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f93c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f93e0 32 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 02 00 2.................f.............
f9400 a6 00 00 00 5f 52 74 6c 45 6e 61 62 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 69 ...._RtlEnableEarlyCriticalSecti
f9420 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6e 61 62 onEventCreation@0.__imp__RtlEnab
f9440 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 leEarlyCriticalSectionEventCreat
f9460 69 6f 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@0.__head_C__Users_Peter_Code
f9480 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f94a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00847.o/...1516160949
f94c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
f94e0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
f9500 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
f9520 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f9540 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f9560 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f9580 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
f95a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
f95c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
f95e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
f9600 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f9620 00 00 4f 03 52 74 6c 45 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 ..O.RtlEmptyAtomTable...........
f9640 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
f9660 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
f9680 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
f96a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
f96c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
f96e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
f9700 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 45 6d 70 74 79 41 ....4.............t..._RtlEmptyA
f9720 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 45 6d 70 74 79 41 74 6f 6d 54 61 tomTable@8.__imp__RtlEmptyAtomTa
f9740 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ble@8.__head_C__Users_Peter_Code
f9760 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
f9780 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00846.o/...1516160949
f97a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
f97c0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
f97e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
f9800 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f9820 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f9840 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f9860 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
f9880 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
f98a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
f98c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
f98e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f9900 00 00 4e 03 52 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 ..N.RtlDuplicateUnicodeString...
f9920 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
f9940 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f9960 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f9980 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f99a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f99c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
f99e0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 ............F................._R
f9a00 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d tlDuplicateUnicodeString@12.__im
f9a20 70 5f 5f 52 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 p__RtlDuplicateUnicodeString@12.
f9a40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
f9a60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
f9a80 64 79 65 77 73 30 30 38 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00845.o/...1516160949..0...
f9aa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
f9ac0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
f9ae0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
f9b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
f9b20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
f9b40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
f9b60 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
f9b80 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
f9ba0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
f9bc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
f9be0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 03 52 74 .........%..................M.Rt
f9c00 6c 44 75 6d 70 52 65 73 6f 75 72 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lDumpResource...................
f9c20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
f9c40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f9c60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f9c80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f9ca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f9cc0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
f9ce0 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 44 75 6d 70 52 65 73 6f 75 72 63 65 ............p..._RtlDumpResource
f9d00 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 75 6d 70 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 68 65 @4.__imp__RtlDumpResource@4.__he
f9d20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
f9d40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
f9d60 73 30 30 38 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00844.o/...1516160949..0.....0.
f9d80 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
f9da0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
f9dc0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
f9de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f9e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f9e20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
f9e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
f9e60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
f9e80 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
f9ea0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
f9ec0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 03 52 74 6c 44 6f 77 .....%..................L.RtlDow
f9ee0 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ncaseUnicodeString..............
f9f00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
f9f20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
f9f40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
f9f60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
f9f80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
f9fa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
f9fc0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 44 6f 77 6e 63 61 73 65 ..D................._RtlDowncase
f9fe0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 77 6e 63 UnicodeString@12.__imp__RtlDownc
fa000 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 aseUnicodeString@12.__head_C__Us
fa020 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
fa040 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 34 33 2e 6f b_libwinapi_ntdll_a.dyews00843.o
fa060 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
fa080 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.L...............
fa0a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
fa0c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
fa0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
fa100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
fa120 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
fa140 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
fa160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
fa180 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
fa1a0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
fa1c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 03 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 ................K.RtlDowncaseUni
fa1e0 63 6f 64 65 43 68 61 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 codeChar........................
fa200 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
fa220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
fa240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
fa260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
fa280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
fa2a0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
fa2c0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 ........~..._RtlDowncaseUnicodeC
fa2e0 68 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 har@4.__imp__RtlDowncaseUnicodeC
fa300 68 61 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 har@4.__head_C__Users_Peter_Code
fa320 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
fa340 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00842.o/...1516160949
fa360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
fa380 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
fa3a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
fa3c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fa3e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fa400 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fa420 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
fa440 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
fa460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
fa480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
fa4a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fa4c0 00 00 4a 03 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 00 02 00 00 00 04 00 ..J.RtlDosSearchPath_Ustr.......
fa4e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
fa500 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
fa520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
fa540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
fa560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
fa580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
fa5a0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 44 6f ........>.............~..._RtlDo
fa5c0 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f sSearchPath_Ustr@36.__imp__RtlDo
fa5e0 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 sSearchPath_Ustr@36.__head_C__Us
fa600 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
fa620 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 34 31 2e 6f b_libwinapi_ntdll_a.dyews00841.o
fa640 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
fa660 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.L...............
fa680 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
fa6a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
fa6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
fa6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
fa700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
fa720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
fa740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
fa760 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
fa780 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
fa7a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 03 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 ................I.RtlDosSearchPa
fa7c0 74 68 5f 55 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 th_U............................
fa7e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
fa800 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
fa820 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
fa840 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
fa860 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
fa880 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
fa8a0 00 00 02 00 78 00 00 00 5f 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 40 32 34 00 5f ....x..._RtlDosSearchPath_U@24._
fa8c0 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 40 32 34 00 5f 5f 68 65 _imp__RtlDosSearchPath_U@24.__he
fa8e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
fa900 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
fa920 73 30 30 38 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00840.o/...1516160949..0.....0.
fa940 20 20 20 20 31 30 30 36 36 36 20 20 37 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..770.......`.L.......
fa960 9c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
fa980 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...t.............0`.data.......
fa9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
fa9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fa9e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 ..0..idata$7............4...~...
faa00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
faa20 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
faa40 00 00 00 00 04 00 00 00 3c 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
faa60 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........2...@...............
faa80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 03 52 74 6c 44 6f 73 .....%..................H.RtlDos
faaa0 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 PathNameToRelativeNtPathName_U_W
faac0 69 74 68 53 74 61 74 75 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ithStatus.......................
faae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
fab00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
fab20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
fab40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
fab60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
fab80 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 72 00 00 00 00 00 ........8.................r.....
faba0 00 00 00 00 00 00 02 00 b2 00 00 00 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c ............_RtlDosPathNameToRel
fabc0 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 ativeNtPathName_U_WithStatus@16.
fabe0 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e __imp__RtlDosPathNameToRelativeN
fac00 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 5f 68 65 61 64 tPathName_U_WithStatus@16.__head
fac20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
fac40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
fac60 30 38 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0839.o/...1516160949..0.....0...
fac80 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..736.......`.L.........
faca0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
facc0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
face0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
fad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
fad20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
fad40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
fad60 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
fad80 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
fada0 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...@.................
fadc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 03 52 74 6c 44 6f 73 50 61 ...%..................G.RtlDosPa
fade0 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 00 02 00 thNameToRelativeNtPathName_U....
fae00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
fae20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
fae40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
fae60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
fae80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
faea0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 ..........................-.....
faec0 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 52 ............\................._R
faee0 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d tlDosPathNameToRelativeNtPathNam
faf00 65 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 e_U@16.__imp__RtlDosPathNameToRe
faf20 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f lativeNtPathName_U@16.__head_C__
faf40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
faf60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 33 38 lib_libwinapi_ntdll_a.dyews00838
faf80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
fafa0 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 0666..746.......`.L.............
fafc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
fafe0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
fb000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
fb020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
fb040 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
fb060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
fb080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
fb0a0 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
fb0c0 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......*...@....................%
fb0e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 03 52 74 6c 44 6f 73 50 61 74 68 4e 61 ..................F.RtlDosPathNa
fb100 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 00 00 02 00 meToNtPathName_U_WithStatus.....
fb120 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
fb140 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
fb160 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
fb180 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
fb1a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
fb1c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
fb1e0 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 52 ............b................._R
fb200 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 tlDosPathNameToNtPathName_U_With
fb220 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 Status@16.__imp__RtlDosPathNameT
fb240 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 5f 68 65 oNtPathName_U_WithStatus@16.__he
fb260 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
fb280 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
fb2a0 73 30 30 38 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00837.o/...1516160949..0.....0.
fb2c0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
fb2e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
fb300 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
fb320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
fb340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fb360 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
fb380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
fb3a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
fb3c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
fb3e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
fb400 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 03 52 74 6c 44 6f 73 .....%..................E.RtlDos
fb420 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 00 02 00 00 00 04 00 00 00 PathNameToNtPathName_U..........
fb440 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
fb460 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
fb480 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
fb4a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
fb4c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
fb4e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
fb500 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 44 6f 73 50 ......L................._RtlDosP
fb520 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f athNameToNtPathName_U@16.__imp__
fb540 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 40 31 36 00 RtlDosPathNameToNtPathName_U@16.
fb560 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
fb580 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
fb5a0 64 79 65 77 73 30 30 38 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00836.o/...1516160949..0...
fb5c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..782.......`.L...
fb5e0 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
fb600 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...x.............0`.data...
fb620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
fb640 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
fb660 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
fb680 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ..............0..idata$5........
fb6a0 04 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
fb6c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
fb6e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 36 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........6...@...........
fb700 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 03 52 74 .........%..................D.Rt
fb720 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 lDosLongPathNameToRelativeNtPath
fb740 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 Name_U_WithStatus...............
fb760 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
fb780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
fb7a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
fb7c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
fb7e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
fb800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................<...............
fb820 00 00 7a 00 00 00 00 00 00 00 00 00 00 00 02 00 ba 00 00 00 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 ..z................._RtlDosLongP
fb840 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 athNameToRelativeNtPathName_U_Wi
fb860 74 68 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 thStatus@16.__imp__RtlDosLongPat
fb880 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 hNameToRelativeNtPathName_U_With
fb8a0 53 74 61 74 75 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Status@16.__head_C__Users_Peter_
fb8c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
fb8e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00835.o/...151616
fb900 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 0949..0.....0.....100666..758...
fb920 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
fb940 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...p.............
fb960 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
fb980 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
fb9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
fb9c0 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...z.............0..idata
fb9e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
fba00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 0..idata$4............<.........
fba20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 ........0..idata$6............@.
fba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
fba60 00 00 00 00 00 00 43 03 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 ......C.RtlDosLongPathNameToNtPa
fba80 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 00 00 02 00 00 00 04 00 00 00 06 00 thName_U_WithStatus.............
fbaa0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
fbac0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
fbae0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
fbb00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
fbb20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
fbb40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................4.............
fbb60 00 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 52 74 6c 44 6f 73 4c 6f 6e ....j................._RtlDosLon
fbb80 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 gPathNameToNtPathName_U_WithStat
fbba0 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 us@16.__imp__RtlDosLongPathNameT
fbbc0 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 40 31 36 00 5f 5f 68 65 oNtPathName_U_WithStatus@16.__he
fbbe0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
fbc00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
fbc20 73 30 30 38 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00834.o/...1516160949..0.....0.
fbc40 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..748.......`.L.......
fbc60 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
fbc80 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
fbca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
fbcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fbce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
fbd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
fbd20 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
fbd40 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
fbd60 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........,...@...............
fbd80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 03 52 74 6c 44 6f 73 .....%..................B.RtlDos
fbda0 41 70 70 6c 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 ApplyFileIsolationRedirection_Us
fbdc0 74 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tr..............................
fbde0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
fbe00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
fbe20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
fbe40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
fbe60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
fbe80 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 02 00 1.................d.............
fbea0 a4 00 00 00 5f 52 74 6c 44 6f 73 41 70 70 6c 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 ...._RtlDosApplyFileIsolationRed
fbec0 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 73 41 70 irection_Ustr@36.__imp__RtlDosAp
fbee0 70 6c 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 plyFileIsolationRedirection_Ustr
fbf00 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @36.__head_C__Users_Peter_Code_w
fbf20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
fbf40 6c 5f 61 00 64 79 65 77 73 30 30 38 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00833.o/...1516160949..
fbf60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
fbf80 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
fbfa0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
fbfc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
fbfe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
fc000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
fc020 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
fc040 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
fc060 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
fc080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
fc0a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
fc0c0 41 03 52 74 6c 44 6f 65 73 46 69 6c 65 45 78 69 73 74 73 5f 55 00 00 00 02 00 00 00 04 00 00 00 A.RtlDoesFileExists_U...........
fc0e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
fc100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
fc120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
fc140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
fc160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
fc180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
fc1a0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 44 6f 65 73 ......8.............x..._RtlDoes
fc1c0 46 69 6c 65 45 78 69 73 74 73 5f 55 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6f 65 73 46 69 6c FileExists_U@4.__imp__RtlDoesFil
fc1e0 65 45 78 69 73 74 73 5f 55 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eExists_U@4.__head_C__Users_Pete
fc200 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
fc220 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 33 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00832.o/...1516
fc240 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160949..0.....0.....100666..712.
fc260 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
fc280 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
fc2a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
fc2c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
fc2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
fc300 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
fc320 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
fc340 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
fc360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
fc380 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
fc3a0 00 00 00 00 00 00 00 00 40 03 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 ........@.RtlDnsHostNameToComput
fc3c0 65 72 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 erName..........................
fc3e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
fc400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
fc420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
fc440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
fc460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
fc480 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
fc4a0 00 00 02 00 8c 00 00 00 5f 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 ........_RtlDnsHostNameToCompute
fc4c0 72 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f rName@12.__imp__RtlDnsHostNameTo
fc4e0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ComputerName@12.__head_C__Users_
fc500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
fc520 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 33 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00831.o/...
fc540 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
fc560 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
fc580 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
fc5a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fc5c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
fc5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
fc600 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
fc620 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
fc640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
fc660 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
fc680 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
fc6a0 00 00 00 00 00 00 00 00 00 00 00 00 3f 03 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 ............?.RtlDllShutdownInPr
fc6c0 6f 67 72 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ogress..........................
fc6e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
fc700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
fc720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
fc740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
fc760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
fc780 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
fc7a0 00 00 02 00 82 00 00 00 5f 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 65 73 ........_RtlDllShutdownInProgres
fc7c0 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 s@0.__imp__RtlDllShutdownInProgr
fc7e0 65 73 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ess@0.__head_C__Users_Peter_Code
fc800 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
fc820 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00830.o/...1516160949
fc840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
fc860 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
fc880 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
fc8a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fc8c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fc8e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fc900 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
fc920 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
fc940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
fc960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
fc980 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fc9a0 00 00 3e 03 52 74 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 02 00 ..>.RtlDisableThreadProfiling...
fc9c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
fc9e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
fca00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
fca20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
fca40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
fca60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
fca80 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 ............D................._R
fcaa0 74 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 34 00 5f 5f 69 6d 70 tlDisableThreadProfiling@4.__imp
fcac0 5f 5f 52 74 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 40 34 00 5f 5f __RtlDisableThreadProfiling@4.__
fcae0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
fcb00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
fcb20 65 77 73 30 30 38 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00829.o/...1516160949..0.....
fcb40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
fcb60 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
fcb80 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
fcba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
fcbc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
fcbe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
fcc00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
fcc20 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
fcc40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
fcc60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
fcc80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 03 52 74 6c 44 .......%..................=.RtlD
fcca0 65 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 00 02 00 00 00 04 00 etermineDosPathNameType_U.......
fccc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
fcce0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
fcd00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
fcd20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
fcd40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
fcd60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
fcd80 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 44 65 ........L................._RtlDe
fcda0 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 40 34 00 5f 5f 69 6d 70 termineDosPathNameType_U@4.__imp
fcdc0 5f 5f 52 74 6c 44 65 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 40 __RtlDetermineDosPathNameType_U@
fcde0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
fce00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
fce20 61 00 64 79 65 77 73 30 30 38 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00828.o/...1516160949..0.
fce40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..682.......`.L.
fce60 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
fce80 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
fcea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
fcec0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
fcee0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
fcf00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
fcf20 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
fcf40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
fcf60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
fcf80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 03 ...........%..................<.
fcfa0 52 74 6c 44 65 74 65 63 74 48 65 61 70 4c 65 61 6b 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlDetectHeapLeaks..............
fcfc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
fcfe0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
fd000 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
fd020 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
fd040 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
fd060 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
fd080 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 44 65 74 65 63 74 ....6.............v..._RtlDetect
fd0a0 48 65 61 70 4c 65 61 6b 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 74 65 63 74 48 65 61 70 HeapLeaks@0.__imp__RtlDetectHeap
fd0c0 4c 65 61 6b 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Leaks@0.__head_C__Users_Peter_Co
fd0e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
fd100 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00827.o/...15161609
fd120 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 49..0.....0.....100666..706.....
fd140 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
fd160 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
fd180 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
fd1a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
fd1c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
fd1e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
fd200 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
fd220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
fd240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
fd260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
fd280 00 00 00 00 3b 03 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 ....;.RtlDestroyQueryDebugBuffer
fd2a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
fd2c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
fd2e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
fd300 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
fd320 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
fd340 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
fd360 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
fd380 86 00 00 00 5f 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 40 ...._RtlDestroyQueryDebugBuffer@
fd3a0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 75 67 42 75 66 4.__imp__RtlDestroyQueryDebugBuf
fd3c0 66 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 fer@4.__head_C__Users_Peter_Code
fd3e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
fd400 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00826.o/...1516160949
fd420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
fd440 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
fd460 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
fd480 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fd4a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fd4c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fd4e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
fd500 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
fd520 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
fd540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
fd560 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fd580 00 00 3a 03 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 ..:.RtlDestroyProcessParameters.
fd5a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
fd5c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
fd5e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
fd600 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
fd620 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
fd640 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
fd660 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
fd680 00 00 5f 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 40 34 .._RtlDestroyProcessParameters@4
fd6a0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 .__imp__RtlDestroyProcessParamet
fd6c0 65 72 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ers@4.__head_C__Users_Peter_Code
fd6e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
fd700 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00825.o/...1516160949
fd720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
fd740 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
fd760 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
fd780 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fd7a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fd7c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fd7e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
fd800 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
fd820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
fd840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
fd860 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fd880 00 00 39 03 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 00 00 02 00 00 00 04 00 ..9.RtlDestroyMemoryZone........
fd8a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
fd8c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
fd8e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
fd900 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
fd920 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
fd940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
fd960 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 44 65 ........:.............z..._RtlDe
fd980 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 stroyMemoryZone@4.__imp__RtlDest
fd9a0 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f royMemoryZone@4.__head_C__Users_
fd9c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
fd9e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 32 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00824.o/...
fda00 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
fda20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 718.......`.L...................
fda40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
fda60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fda80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
fdaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
fdac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
fdae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
fdb00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
fdb20 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
fdb40 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
fdb60 00 00 00 00 00 00 00 00 00 00 00 00 38 03 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 42 6c ............8.RtlDestroyMemoryBl
fdb80 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ockLookaside....................
fdba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
fdbc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
fdbe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
fdc00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
fdc20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
fdc40 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
fdc60 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 ................_RtlDestroyMemor
fdc80 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 yBlockLookaside@4.__imp__RtlDest
fdca0 72 6f 79 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 34 00 5f 5f 68 65 61 64 royMemoryBlockLookaside@4.__head
fdcc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
fdce0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
fdd00 30 38 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0823.o/...1516160949..0.....0...
fdd20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..670.......`.L.......|.
fdd40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
fdd60 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
fdd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
fdda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
fddc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
fdde0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
fde00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
fde20 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
fde40 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
fde60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 03 52 74 6c 44 65 73 74 72 ...%..................7.RtlDestr
fde80 6f 79 48 65 61 70 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 oyHeap..........................
fdea0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
fdec0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
fdee0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
fdf00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
fdf20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
fdf40 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
fdf60 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 40 34 00 5f 5f 69 6d ......n..._RtlDestroyHeap@4.__im
fdf80 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__RtlDestroyHeap@4.__head_C__Us
fdfa0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
fdfc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 32 32 2e 6f b_libwinapi_ntdll_a.dyews00822.o
fdfe0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
fe000 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.L...............
fe020 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
fe040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
fe060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
fe080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
fe0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
fe0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
fe0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
fe100 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
fe120 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
fe140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 03 52 74 6c 44 65 73 74 72 6f 79 48 61 6e 64 ................6.RtlDestroyHand
fe160 6c 65 54 61 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 leTable.........................
fe180 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
fe1a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
fe1c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
fe1e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
fe200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
fe220 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
fe240 00 00 02 00 7c 00 00 00 5f 52 74 6c 44 65 73 74 72 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 40 34 ....|..._RtlDestroyHandleTable@4
fe260 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 40 34 00 .__imp__RtlDestroyHandleTable@4.
fe280 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
fe2a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
fe2c0 64 79 65 77 73 30 30 38 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00821.o/...1516160949..0...
fe2e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
fe300 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
fe320 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
fe340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
fe360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
fe380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
fe3a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
fe3c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
fe3e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
fe400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
fe420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 03 52 74 .........%..................5.Rt
fe440 6c 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 lDestroyEnvironment.............
fe460 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
fe480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
fe4a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
fe4c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
fe4e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
fe500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
fe520 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 44 65 73 74 72 6f 79 45 ..<.............|..._RtlDestroyE
fe540 6e 76 69 72 6f 6e 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 73 74 72 6f 79 45 6e nvironment@4.__imp__RtlDestroyEn
fe560 76 69 72 6f 6e 6d 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 vironment@4.__head_C__Users_Pete
fe580 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
fe5a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 32 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00820.o/...1516
fe5c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160949..0.....0.....100666..684.
fe5e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
fe600 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
fe620 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
fe640 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
fe660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
fe680 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
fe6a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
fe6c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
fe6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
fe700 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
fe720 00 00 00 00 00 00 00 00 34 03 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 00 00 00 ........4.RtlDestroyAtomTable...
fe740 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
fe760 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
fe780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
fe7a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
fe7c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
fe7e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
fe800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
fe820 5f 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 _RtlDestroyAtomTable@4.__imp__Rt
fe840 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lDestroyAtomTable@4.__head_C__Us
fe860 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
fe880 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 31 39 2e 6f b_libwinapi_ntdll_a.dyews00819.o
fe8a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
fe8c0 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.L...............
fe8e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
fe900 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
fe920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
fe940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
fe960 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
fe980 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
fe9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
fe9c0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
fe9e0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
fea00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 03 52 74 6c 44 65 72 69 76 65 43 61 70 61 62 ................3.RtlDeriveCapab
fea20 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ilitySidsFromName...............
fea40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
fea60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
fea80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
feaa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
feac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
feae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................(...............
feb00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 44 65 72 69 76 65 43 61 ..R................._RtlDeriveCa
feb20 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 pabilitySidsFromName@12.__imp__R
feb40 74 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 40 31 tlDeriveCapabilitySidsFromName@1
feb60 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
feb80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
feba0 61 00 64 79 65 77 73 30 30 38 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00818.o/...1516160949..0.
febc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..684.......`.L.
febe0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
fec00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
fec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
fec40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
fec60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
fec80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
feca0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
fecc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
fece0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
fed00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 03 ...........%..................2.
fed20 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlDeregisterWaitEx.............
fed40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
fed60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
fed80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
feda0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
fedc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
fede0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
fee00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 44 65 72 65 67 69 ....8.............x..._RtlDeregi
fee20 73 74 65 72 57 61 69 74 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 72 65 67 69 73 74 65 sterWaitEx@8.__imp__RtlDeregiste
fee40 72 57 61 69 74 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rWaitEx@8.__head_C__Users_Peter_
fee60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
fee80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00817.o/...151616
feea0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0949..0.....0.....100666..676...
feec0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
feee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
fef00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
fef20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
fef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
fef60 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
fef80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
fefa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
fefc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
fefe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ff000 00 00 00 00 00 00 31 03 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 00 02 00 00 00 04 00 ......1.RtlDeregisterWait.......
ff020 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ff040 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ff060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ff080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ff0a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ff0c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
ff0e0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 44 65 ........4.............t..._RtlDe
ff100 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 72 65 67 69 73 registerWait@4.__imp__RtlDeregis
ff120 74 65 72 57 61 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f terWait@4.__head_C__Users_Peter_
ff140 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ff160 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00816.o/...151616
ff180 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 0949..0.....0.....100666..742...
ff1a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
ff1c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
ff1e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ff200 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ff220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ff240 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
ff260 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
ff280 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 0..idata$4............<.........
ff2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 ........0..idata$6........*...@.
ff2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ff2e0 00 00 00 00 00 00 30 03 52 74 6c 44 65 72 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 ......0.RtlDeregisterSecureMemor
ff300 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 yCacheCallback..................
ff320 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ff340 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ff360 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ff380 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ff3a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ff3c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ff3e0 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 ^................._RtlDeregister
ff400 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d SecureMemoryCacheCallback@4.__im
ff420 70 5f 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 p__RtlDeregisterSecureMemoryCach
ff440 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eCallback@4.__head_C__Users_Pete
ff460 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ff480 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 31 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00815.o/...1516
ff4a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160949..0.....0.....100666..688.
ff4c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ff4e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
ff500 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ff520 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ff540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ff560 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
ff580 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
ff5a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
ff5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
ff5e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ff600 00 00 00 00 00 00 00 00 2f 03 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 ......../.RtlDeleteTimerQueueEx.
ff620 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ff640 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ff660 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ff680 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ff6a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ff6c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
ff6e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............<.............|...
ff700 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f _RtlDeleteTimerQueueEx@8.__imp__
ff720 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 RtlDeleteTimerQueueEx@8.__head_C
ff740 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ff760 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
ff780 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 14.o/...1516160949..0.....0.....
ff7a0 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..684.......`.L...........
ff7c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ff7e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
ff800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ff820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ff840 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
ff860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ff880 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
ff8a0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
ff8c0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ff8e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 03 52 74 6c 44 65 6c 65 74 65 54 .%....................RtlDeleteT
ff900 69 6d 65 72 51 75 65 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 imerQueue.......................
ff920 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ff940 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ff960 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ff980 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ff9a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ff9c0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
ff9e0 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 ........x..._RtlDeleteTimerQueue
ffa00 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 @4.__imp__RtlDeleteTimerQueue@4.
ffa20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ffa40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
ffa60 64 79 65 77 73 30 30 38 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00813.o/...1516160949..0...
ffa80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
ffaa0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
ffac0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
ffae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ffb00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ffb20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ffb40 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
ffb60 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
ffb80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
ffba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ffbc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 03 52 74 .........%..................-.Rt
ffbe0 6c 44 65 6c 65 74 65 54 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lDeleteTimer....................
ffc00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ffc20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ffc40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ffc60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ffc80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ffca0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
ffcc0 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 40 ............p..._RtlDeleteTimer@
ffce0 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 12.__imp__RtlDeleteTimer@12.__he
ffd00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ffd20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
ffd40 73 30 30 38 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00812.o/...1516160949..0.....0.
ffd60 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
ffd80 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ffda0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
ffdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ffde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ffe00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
ffe20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ffe40 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
ffe60 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
ffe80 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ffea0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 03 52 74 6c 44 65 6c .....%..................,.RtlDel
ffec0 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eteSecurityObject...............
ffee0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
fff00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
fff20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
fff40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
fff60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
fff80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
fffa0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 53 65 ..@................._RtlDeleteSe
fffc0 63 75 72 69 74 79 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 53 curityObject@4.__imp__RtlDeleteS
fffe0 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ecurityObject@4.__head_C__Users_
100000 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
100020 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 31 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00811.o/...
100040 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
100060 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......|...........
100080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
1000a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1000c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1000e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
100100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
100120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
100140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
100160 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
100180 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1001a0 00 00 00 00 00 00 00 00 00 00 00 00 2b 03 52 74 6c 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 00 ............+.RtlDeleteResource.
1001c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1001e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
100200 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
100220 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
100240 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
100260 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
100280 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ..............4.............t...
1002a0 5f 52 74 6c 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 _RtlDeleteResource@4.__imp__RtlD
1002c0 65 6c 65 74 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eleteResource@4.__head_C__Users_
1002e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
100300 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 31 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00810.o/...
100320 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
100340 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
100360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
100380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1003a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1003c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1003e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
100400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
100420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
100440 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
100460 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
100480 00 00 00 00 00 00 00 00 00 00 00 00 2a 03 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 ............*.RtlDeleteRegistryV
1004a0 61 6c 75 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 alue............................
1004c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1004e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
100500 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
100520 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
100540 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
100560 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
100580 00 00 02 00 80 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 40 ........_RtlDeleteRegistryValue@
1005a0 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 12.__imp__RtlDeleteRegistryValue
1005c0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
1005e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
100600 6c 5f 61 00 64 79 65 77 73 30 30 38 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00809.o/...1516160949..
100620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
100640 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
100660 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
100680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1006a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1006c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1006e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
100700 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
100720 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
100740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
100760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
100780 29 03 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ).RtlDeleteNoSplay..............
1007a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1007c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1007e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
100800 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
100820 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
100840 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
100860 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 4e 6f ..2.............r..._RtlDeleteNo
100880 53 70 6c 61 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 40 Splay@8.__imp__RtlDeleteNoSplay@
1008a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
1008c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1008e0 61 00 64 79 65 77 73 30 30 38 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00808.o/...1516160949..0.
100900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..682.......`.L.
100920 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
100940 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
100960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
100980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1009a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1009c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
1009e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
100a00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
100a20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
100a40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 03 ...........%..................(.
100a60 52 74 6c 44 65 6c 65 74 65 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlDeleteHashTable..............
100a80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
100aa0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
100ac0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
100ae0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
100b00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
100b20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
100b40 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 ....6.............v..._RtlDelete
100b60 48 61 73 68 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 48 61 73 68 HashTable@4.__imp__RtlDeleteHash
100b80 54 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Table@4.__head_C__Users_Peter_Co
100ba0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
100bc0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00807.o/...15161609
100be0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 49..0.....0.....100666..724.....
100c00 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
100c20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
100c40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
100c60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
100c80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
100ca0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
100cc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
100ce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
100d00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
100d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
100d40 00 00 00 00 27 03 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 ....'.RtlDeleteElementGenericTab
100d60 6c 65 41 76 6c 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 leAvlEx.........................
100d80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
100da0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
100dc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
100de0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
100e00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
100e20 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
100e40 00 00 02 00 94 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 ........_RtlDeleteElementGeneric
100e60 54 61 62 6c 65 41 76 6c 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 TableAvlEx@8.__imp__RtlDeleteEle
100e80 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 mentGenericTableAvlEx@8.__head_C
100ea0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
100ec0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 6_lib_libwinapi_ntdll_a.dyews008
100ee0 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 06.o/...1516160949..0.....0.....
100f00 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..720.......`.L...........
100f20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
100f40 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
100f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
100f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
100fa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
100fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
100fe0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
101000 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
101020 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
101040 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 03 52 74 6c 44 65 6c 65 74 65 45 .%..................&.RtlDeleteE
101060 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 00 02 00 00 00 04 00 00 00 lementGenericTableAvl...........
101080 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1010a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1010c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1010e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
101100 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
101120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
101140 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 74 6c 44 65 6c 65 ......P................._RtlDele
101160 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 40 38 00 5f 5f 69 6d 70 teElementGenericTableAvl@8.__imp
101180 5f 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 __RtlDeleteElementGenericTableAv
1011a0 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 l@8.__head_C__Users_Peter_Code_w
1011c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1011e0 6c 5f 61 00 64 79 65 77 73 30 30 38 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00805.o/...1516160949..
101200 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
101220 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
101240 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
101260 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
101280 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1012a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1012c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
1012e0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
101300 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
101320 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
101340 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
101360 25 03 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 %.RtlDeleteElementGenericTable..
101380 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1013a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1013c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1013e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
101400 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
101420 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
101440 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
101460 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 40 38 00 _RtlDeleteElementGenericTable@8.
101480 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 __imp__RtlDeleteElementGenericTa
1014a0 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ble@8.__head_C__Users_Peter_Code
1014c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
1014e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00804.o/...1516160949
101500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
101520 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
101540 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
101560 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
101580 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1015a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1015c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1015e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
101600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
101620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
101640 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
101660 00 00 24 03 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 ..$.RtlDeleteCriticalSection....
101680 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1016a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1016c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1016e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
101700 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
101720 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
101740 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 ............B................._R
101760 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f tlDeleteCriticalSection@4.__imp_
101780 5f 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 _RtlDeleteCriticalSection@4.__he
1017a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1017c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1017e0 73 30 30 38 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00803.o/...1516160949..0.....0.
101800 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..708.......`.L.......
101820 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
101840 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
101860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
101880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1018a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
1018c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1018e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
101900 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
101920 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
101940 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 03 52 74 6c 44 65 6c .....%..................#.RtlDel
101960 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 04 00 00 00 eteBoundaryDescriptor...........
101980 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1019a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1019c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1019e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
101a00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
101a20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
101a40 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 44 65 6c 65 ......H................._RtlDele
101a60 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 teBoundaryDescriptor@4.__imp__Rt
101a80 6c 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 68 65 lDeleteBoundaryDescriptor@4.__he
101aa0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
101ac0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
101ae0 73 30 30 38 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00802.o/...1516160949..0.....0.
101b00 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..706.......`.L.......
101b20 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
101b40 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
101b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
101b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
101ba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
101bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
101be0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
101c00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
101c20 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
101c40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 03 52 74 6c 44 65 6c .....%..................".RtlDel
101c60 65 74 65 41 74 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 eteAtomFromAtomTable............
101c80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
101ca0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
101cc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
101ce0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
101d00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
101d20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
101d40 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 44 65 6c 65 ......F................._RtlDele
101d60 74 65 41 74 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c teAtomFromAtomTable@8.__imp__Rtl
101d80 44 65 6c 65 74 65 41 74 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 DeleteAtomFromAtomTable@8.__head
101da0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
101dc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
101de0 30 38 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0801.o/...1516160949..0.....0...
101e00 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..662.......`.L.......x.
101e20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
101e40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
101e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
101e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
101ea0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
101ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
101ee0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
101f00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
101f20 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
101f40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 03 52 74 6c 44 65 6c 65 74 ...%..................!.RtlDelet
101f60 65 41 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eAce............................
101f80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
101fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
101fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
101fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
102000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
102020 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
102040 02 00 6a 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 41 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c ..j..._RtlDeleteAce@8.__imp__Rtl
102060 44 65 6c 65 74 65 41 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 DeleteAce@8.__head_C__Users_Pete
102080 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1020a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 38 30 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00800.o/...1516
1020c0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 32 20 160949..0.....0.....100666..652.
1020e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
102100 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
102120 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
102140 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
102160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
102180 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
1021a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
1021c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
1021e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
102200 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
102220 00 00 00 00 00 00 00 00 20 03 52 74 6c 44 65 6c 65 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........RtlDelete.............
102240 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
102260 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
102280 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1022a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1022c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1022e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
102300 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 52 74 6c 44 65 6c 65 74 65 40 34 ..$.............d..._RtlDelete@4
102320 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 6c 65 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 .__imp__RtlDelete@4.__head_C__Us
102340 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
102360 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 39 39 2e 6f b_libwinapi_ntdll_a.dyews00799.o
102380 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
1023a0 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..672.......`.L.......|.......
1023c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
1023e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
102400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
102420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
102440 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
102460 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
102480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1024a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
1024c0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1024e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 03 52 74 6c 44 65 66 61 75 6c 74 4e 70 41 63 ..................RtlDefaultNpAc
102500 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 l...............................
102520 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
102540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
102560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
102580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1025a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1025c0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
1025e0 70 00 00 00 5f 52 74 6c 44 65 66 61 75 6c 74 4e 70 41 63 6c 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 p..._RtlDefaultNpAcl@4.__imp__Rt
102600 6c 44 65 66 61 75 6c 74 4e 70 41 63 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f lDefaultNpAcl@4.__head_C__Users_
102620 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
102640 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 39 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00798.o/...
102660 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
102680 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
1026a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1026c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1026e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
102700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
102720 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
102740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
102760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
102780 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1027a0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1027c0 00 00 00 00 00 00 00 00 00 00 00 00 1e 03 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d ..............RtlDecompressFragm
1027e0 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ent.............................
102800 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
102820 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
102840 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
102860 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
102880 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1028a0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
1028c0 7e 00 00 00 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 40 33 32 00 5f 5f ~..._RtlDecompressFragment@32.__
1028e0 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 40 33 32 00 5f 5f imp__RtlDecompressFragment@32.__
102900 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
102920 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
102940 65 77 73 30 30 37 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00797.o/...1516160949..0.....
102960 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
102980 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1029a0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
1029c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1029e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
102a00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
102a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
102a40 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
102a60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
102a80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
102aa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 03 52 74 6c 44 .......%....................RtlD
102ac0 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ecompressBufferEx...............
102ae0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
102b00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
102b20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
102b40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
102b60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
102b80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
102ba0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 >.............~..._RtlDecompress
102bc0 42 75 66 66 65 72 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 BufferEx@28.__imp__RtlDecompress
102be0 42 75 66 66 65 72 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 BufferEx@28.__head_C__Users_Pete
102c00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
102c20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 39 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00796.o/...1516
102c40 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160949..0.....0.....100666..686.
102c60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
102c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
102ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
102cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
102ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
102d00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
102d20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
102d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
102d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
102d80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
102da0 00 00 00 00 00 00 00 00 1c 03 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 00 00 ..........RtlDecompressBuffer...
102dc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
102de0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
102e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
102e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
102e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
102e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
102e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
102ea0 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 _RtlDecompressBuffer@24.__imp__R
102ec0 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f tlDecompressBuffer@24.__head_C__
102ee0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
102f00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 39 35 lib_libwinapi_ntdll_a.dyews00795
102f20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
102f40 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..694.......`.L.............
102f60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
102f80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
102fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
102fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
102fe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
103000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
103020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
103040 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
103060 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
103080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 03 52 74 6c 44 65 63 6f 64 65 53 79 73 ....................RtlDecodeSys
1030a0 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 temPointer......................
1030c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1030e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
103100 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
103120 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
103140 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
103160 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
103180 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f ..........~..._RtlDecodeSystemPo
1031a0 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f inter@4.__imp__RtlDecodeSystemPo
1031c0 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f inter@4.__head_C__Users_Peter_Co
1031e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
103200 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00794.o/...15161609
103220 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 49..0.....0.....100666..696.....
103240 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
103260 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
103280 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1032a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1032c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1032e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
103300 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
103320 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
103340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
103360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
103380 00 00 00 00 1a 03 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 00 00 00 ......RtlDecodeRemotePointer....
1033a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1033c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1033e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
103400 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
103420 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
103440 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
103460 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
103480 5f 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 5f 69 6d 70 _RtlDecodeRemotePointer@12.__imp
1034a0 5f 5f 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 5f 68 65 __RtlDecodeRemotePointer@12.__he
1034c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1034e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
103500 73 30 30 37 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00793.o/...1516160949..0.....0.
103520 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
103540 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
103560 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
103580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1035a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1035c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
1035e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
103600 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
103620 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
103640 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
103660 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 03 52 74 6c 44 65 63 .....%....................RtlDec
103680 6f 64 65 50 6f 69 6e 74 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 odePointer......................
1036a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1036c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1036e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
103700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
103720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
103740 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
103760 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 ........r..._RtlDecodePointer@4.
103780 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 __imp__RtlDecodePointer@4.__head
1037a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1037c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1037e0 30 37 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0792.o/...1516160949..0.....0...
103800 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..682.......`.L.........
103820 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
103840 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
103860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
103880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1038a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1038c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1038e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
103900 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
103920 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
103940 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 03 52 74 6c 44 65 62 75 67 ...%....................RtlDebug
103960 50 72 69 6e 74 54 69 6d 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 PrintTimes......................
103980 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1039a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1039c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1039e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
103a00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
103a20 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
103a40 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d 65 ..........v..._RtlDebugPrintTime
103a60 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d 65 73 40 30 00 s@0.__imp__RtlDebugPrintTimes@0.
103a80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
103aa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
103ac0 64 79 65 77 73 30 30 37 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 dyews00791.o/...1516160949..0...
103ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..746.......`.L...
103b00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
103b20 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
103b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
103b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
103b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
103ba0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
103bc0 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
103be0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
103c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........,...@...........
103c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 03 52 74 .........%....................Rt
103c40 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 lDeactivateActivationContextUnsa
103c60 66 65 46 61 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 feFast..........................
103c80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
103ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
103cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
103ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
103d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
103d20 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 ....0.................b.........
103d40 00 00 02 00 a2 00 00 00 40 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e ........@RtlDeactivateActivation
103d60 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 40 34 00 5f 5f 69 6d 70 5f 40 52 74 6c 44 65 ContextUnsafeFast@4.__imp_@RtlDe
103d80 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 activateActivationContextUnsafeF
103da0 61 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ast@4.__head_C__Users_Peter_Code
103dc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
103de0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00790.o/...1516160949
103e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 ..0.....0.....100666..718.......
103e20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
103e40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
103e60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
103e80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
103ea0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
103ec0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
103ee0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
103f00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
103f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
103f40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
103f60 00 00 16 03 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 ....RtlDeactivateActivationConte
103f80 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xt..............................
103fa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
103fc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
103fe0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
104000 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
104020 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
104040 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
104060 02 00 8e 00 00 00 5f 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f ......_RtlDeactivateActivationCo
104080 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 ntext@8.__imp__RtlDeactivateActi
1040a0 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f vationContext@8.__head_C__Users_
1040c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1040e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00789.o/...
104100 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
104120 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
104140 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
104160 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
104180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1041a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1041c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1041e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
104200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
104220 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
104240 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
104260 00 00 00 00 00 00 00 00 00 00 00 00 15 03 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 ..............RtlDeNormalizeProc
104280 65 73 73 50 61 72 61 6d 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 essParams.......................
1042a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1042c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1042e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
104300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
104320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
104340 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
104360 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 ............_RtlDeNormalizeProce
104380 73 73 50 61 72 61 6d 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 ssParams@4.__imp__RtlDeNormalize
1043a0 50 72 6f 63 65 73 73 50 61 72 61 6d 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ProcessParams@4.__head_C__Users_
1043c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1043e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00788.o/...
104400 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
104420 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
104440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
104460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
104480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1044a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1044c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1044e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
104500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
104520 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
104540 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
104560 00 00 00 00 00 00 00 00 00 00 00 00 14 03 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e ..............RtlDeCommitDebugIn
104580 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 fo..............................
1045a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1045c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1045e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
104600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
104620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
104640 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
104660 7c 00 00 00 5f 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 40 31 32 00 5f 5f 69 |..._RtlDeCommitDebugInfo@12.__i
104680 6d 70 5f 5f 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 40 31 32 00 5f 5f 68 65 mp__RtlDeCommitDebugInfo@12.__he
1046a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1046c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1046e0 73 30 30 37 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00787.o/...1516160949..0.....0.
104700 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..708.......`.L.......
104720 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
104740 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
104760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
104780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1047a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
1047c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1047e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
104800 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
104820 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
104840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 03 52 74 6c 43 75 74 .....%....................RtlCut
104860 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 overTimeToSystemTime............
104880 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1048a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1048c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1048e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
104900 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
104920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
104940 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 75 74 6f ......H................._RtlCuto
104960 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 verTimeToSystemTime@16.__imp__Rt
104980 6c 43 75 74 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 36 00 5f 5f 68 65 lCutoverTimeToSystemTime@16.__he
1049a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1049c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1049e0 73 30 30 37 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00786.o/...1516160949..0.....0.
104a00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
104a20 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
104a40 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
104a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
104a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
104aa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
104ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
104ae0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
104b00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
104b20 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
104b40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 03 52 74 6c 43 75 73 .....%....................RtlCus
104b60 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tomCPToUnicodeN.................
104b80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
104ba0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
104bc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
104be0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
104c00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
104c20 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
104c40 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e ............~..._RtlCustomCPToUn
104c60 69 63 6f 64 65 4e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e icodeN@24.__imp__RtlCustomCPToUn
104c80 69 63 6f 64 65 4e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f icodeN@24.__head_C__Users_Peter_
104ca0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
104cc0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00785.o/...151616
104ce0 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0949..0.....0.....100666..686...
104d00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
104d20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
104d40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
104d60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
104d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
104da0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
104dc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
104de0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
104e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
104e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
104e40 00 00 00 00 00 00 11 03 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 02 00 ........RtlCultureNameToLCID....
104e60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
104e80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
104ea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
104ec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
104ee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
104f00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
104f20 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 ............:.............z..._R
104f40 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c tlCultureNameToLCID@8.__imp__Rtl
104f60 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 CultureNameToLCID@8.__head_C__Us
104f80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
104fa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 34 2e 6f b_libwinapi_ntdll_a.dyews00784.o
104fc0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
104fe0 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.L...............
105000 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
105020 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
105040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
105060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
105080 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1050a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1050c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1050e0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
105100 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
105120 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 03 52 74 6c 43 72 65 61 74 65 56 69 72 74 75 ..................RtlCreateVirtu
105140 61 6c 41 63 63 6f 75 6e 74 53 69 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 alAccountSid....................
105160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
105180 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1051a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1051c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1051e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
105200 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
105220 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 65 61 74 65 56 69 72 74 75 61 ................_RtlCreateVirtua
105240 6c 41 63 63 6f 75 6e 74 53 69 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 56 lAccountSid@16.__imp__RtlCreateV
105260 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 irtualAccountSid@16.__head_C__Us
105280 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1052a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 33 2e 6f b_libwinapi_ntdll_a.dyews00783.o
1052c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160949..0.....0.....1006
1052e0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
105300 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
105320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
105340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
105360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
105380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
1053a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
1053c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1053e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
105400 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
105420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 03 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 ..................RtlCreateUserT
105440 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 hread...........................
105460 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
105480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1054a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1054c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1054e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
105500 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
105520 00 00 02 00 7a 00 00 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 40 34 30 00 ....z..._RtlCreateUserThread@40.
105540 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 40 34 30 00 5f 5f __imp__RtlCreateUserThread@40.__
105560 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
105580 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
1055a0 65 77 73 30 30 37 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00782.o/...1516160949..0.....
1055c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
1055e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
105600 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
105620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
105640 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
105660 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
105680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1056a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
1056c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
1056e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
105700 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 03 52 74 6c 43 .......%....................RtlC
105720 72 65 61 74 65 55 73 65 72 53 74 61 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 reateUserStack..................
105740 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
105760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
105780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1057a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1057c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1057e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
105800 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 8.............x..._RtlCreateUser
105820 53 74 61 63 6b 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 74 61 Stack@24.__imp__RtlCreateUserSta
105840 63 6b 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ck@24.__head_C__Users_Peter_Code
105860 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
105880 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 dll_a.dyews00781.o/...1516160949
1058a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
1058c0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1058e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
105900 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
105920 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
105940 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
105960 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
105980 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
1059a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
1059c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1059e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
105a00 00 00 0d 03 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ....RtlCreateUserSecurityObject.
105a20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
105a40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
105a60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
105a80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
105aa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
105ac0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
105ae0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
105b00 00 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 .._RtlCreateUserSecurityObject@2
105b20 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 8.__imp__RtlCreateUserSecurityOb
105b40 6a 65 63 74 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ject@28.__head_C__Users_Peter_Co
105b60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
105b80 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00780.o/...15161609
105ba0 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 49..0.....0.....100666..696.....
105bc0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
105be0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
105c00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
105c20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
105c40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
105c60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
105c80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
105ca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
105cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
105ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
105d00 00 00 00 00 0c 03 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 00 00 00 00 ......RtlCreateUserProcessEx....
105d20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
105d40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
105d60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
105d80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
105da0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
105dc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
105de0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
105e00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 40 32 30 00 5f 5f 69 6d 70 _RtlCreateUserProcessEx@20.__imp
105e20 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 40 32 30 00 5f 5f 68 65 __RtlCreateUserProcessEx@20.__he
105e40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
105e60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
105e80 73 30 30 37 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00779.o/...1516160949..0.....0.
105ea0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
105ec0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
105ee0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
105f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
105f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
105f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
105f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
105f80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
105fa0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
105fc0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
105fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 52 74 6c 43 72 65 .....%....................RtlCre
106000 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ateUserProcess..................
106020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
106040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
106060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
106080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1060a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1060c0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
1060e0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 ............|..._RtlCreateUserPr
106100 6f 63 65 73 73 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f ocess@40.__imp__RtlCreateUserPro
106120 63 65 73 73 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f cess@40.__head_C__Users_Peter_Co
106140 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
106160 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00778.o/...15161609
106180 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 49..0.....0.....100666..722.....
1061a0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1061c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
1061e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
106200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
106220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
106240 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
106260 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
106280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
1062a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
1062c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1062e0 00 00 00 00 0a 03 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 46 72 6f 6d ......RtlCreateUnicodeStringFrom
106300 41 73 63 69 69 7a 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Asciiz..........................
106320 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
106340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
106360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
106380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1063a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1063c0 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
1063e0 00 00 02 00 92 00 00 00 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 46 ........_RtlCreateUnicodeStringF
106400 72 6f 6d 41 73 63 69 69 7a 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 romAsciiz@8.__imp__RtlCreateUnic
106420 6f 64 65 53 74 72 69 6e 67 46 72 6f 6d 41 73 63 69 69 7a 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f odeStringFromAsciiz@8.__head_C__
106440 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
106460 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 37 lib_libwinapi_ntdll_a.dyews00777
106480 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
1064a0 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..694.......`.L.............
1064c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1064e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
106500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
106520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
106540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
106560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
106580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1065a0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
1065c0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1065e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 03 52 74 6c 43 72 65 61 74 65 55 6e 69 ....................RtlCreateUni
106600 63 6f 64 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 codeString......................
106620 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
106640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
106660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
106680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1066a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1066c0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
1066e0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 ..........~..._RtlCreateUnicodeS
106700 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 tring@8.__imp__RtlCreateUnicodeS
106720 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tring@8.__head_C__Users_Peter_Co
106740 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
106760 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00776.o/...15161609
106780 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 49..0.....0.....100666..684.....
1067a0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1067c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
1067e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
106800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
106820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
106840 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
106860 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
106880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
1068a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
1068c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1068e0 00 00 00 00 08 03 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 00 00 02 00 00 00 ......RtlCreateTimerQueue.......
106900 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
106920 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
106940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
106960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
106980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1069a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
1069c0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c ..........8.............x..._Rtl
1069e0 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 CreateTimerQueue@4.__imp__RtlCre
106a00 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ateTimerQueue@4.__head_C__Users_
106a20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
106a40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00775.o/...
106a60 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
106a80 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 672.......`.L.......|...........
106aa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
106ac0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
106ae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
106b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
106b20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
106b40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
106b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
106b80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
106ba0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
106bc0 00 00 00 00 00 00 00 00 00 00 00 00 07 03 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 00 00 00 00 ..............RtlCreateTimer....
106be0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
106c00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
106c20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
106c40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
106c60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
106c80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
106ca0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 ..............0.............p...
106cc0 5f 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 _RtlCreateTimer@28.__imp__RtlCre
106ce0 61 74 65 54 69 6d 65 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ateTimer@28.__head_C__Users_Pete
106d00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
106d20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00774.o/...1516
106d40 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160949..0.....0.....100666..676.
106d60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
106d80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
106da0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
106dc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
106de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
106e00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
106e20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
106e40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
106e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
106e80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
106ea0 00 00 00 00 00 00 00 00 06 03 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 61 70 00 00 02 00 00 00 ..........RtlCreateTagHeap......
106ec0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
106ee0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
106f00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
106f20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
106f40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
106f60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
106f80 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c ..........4.............t..._Rtl
106fa0 43 72 65 61 74 65 54 61 67 48 65 61 70 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 CreateTagHeap@16.__imp__RtlCreat
106fc0 65 54 61 67 48 65 61 70 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eTagHeap@16.__head_C__Users_Pete
106fe0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
107000 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00773.o/...1516
107020 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 160949..0.....0.....100666..742.
107040 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
107060 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
107080 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1070a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1070c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1070e0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
107100 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
107120 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 ..0..idata$4............<.......
107140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
107160 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
107180 00 00 00 00 00 00 00 00 05 03 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 ..........RtlCreateSystemVolumeI
1071a0 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 nformationFolder................
1071c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1071e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
107200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
107220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
107240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
107260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
107280 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 52 74 6c 43 72 65 61 74 65 53 79 ..^................._RtlCreateSy
1072a0 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 40 34 00 5f 5f stemVolumeInformationFolder@4.__
1072c0 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d imp__RtlCreateSystemVolumeInform
1072e0 61 74 69 6f 6e 46 6f 6c 64 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ationFolder@4.__head_C__Users_Pe
107300 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
107320 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 37 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00772.o/...15
107340 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160949..0.....0.....100666..68
107360 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
107380 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
1073a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1073c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1073e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
107400 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
107420 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
107440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
107460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
107480 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1074a0 00 00 00 00 00 00 00 00 00 00 04 03 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 00 ............RtlCreateServiceSid.
1074c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1074e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
107500 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
107520 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
107540 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
107560 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
107580 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
1075a0 00 00 5f 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 40 31 32 00 5f 5f 69 6d 70 5f .._RtlCreateServiceSid@12.__imp_
1075c0 5f 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 _RtlCreateServiceSid@12.__head_C
1075e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
107600 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 6_lib_libwinapi_ntdll_a.dyews007
107620 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 71.o/...1516160949..0.....0.....
107640 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..708.......`.L...........
107660 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
107680 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
1076a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1076c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1076e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
107700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
107720 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
107740 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
107760 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
107780 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 03 52 74 6c 43 72 65 61 74 65 53 .%....................RtlCreateS
1077a0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ecurityDescriptor...............
1077c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1077e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
107800 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
107820 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
107840 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
107860 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
107880 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 65 61 74 65 53 65 ..H................._RtlCreateSe
1078a0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 curityDescriptor@8.__imp__RtlCre
1078c0 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 ateSecurityDescriptor@8.__head_C
1078e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
107900 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 6_lib_libwinapi_ntdll_a.dyews007
107920 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 70.o/...1516160949..0.....0.....
107940 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
107960 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
107980 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
1079a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1079c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1079e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
107a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
107a20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
107a40 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
107a60 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
107a80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 03 52 74 6c 43 72 65 61 74 65 52 .%....................RtlCreateR
107aa0 65 67 69 73 74 72 79 4b 65 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 egistryKey......................
107ac0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
107ae0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
107b00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
107b20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
107b40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
107b60 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
107b80 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 ........z..._RtlCreateRegistryKe
107ba0 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 40 y@8.__imp__RtlCreateRegistryKey@
107bc0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
107be0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
107c00 61 00 64 79 65 77 73 30 30 37 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 a.dyews00769.o/...1516160949..0.
107c20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
107c40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
107c60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
107c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
107ca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
107cc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
107ce0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
107d00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
107d20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
107d40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
107d60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 03 ...........%....................
107d80 52 74 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 00 02 00 00 00 04 00 RtlCreateQueryDebugBuffer.......
107da0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
107dc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
107de0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
107e00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
107e20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
107e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
107e60 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 43 72 ........D................._RtlCr
107e80 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 eateQueryDebugBuffer@8.__imp__Rt
107ea0 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 40 38 00 5f 5f 68 65 61 64 lCreateQueryDebugBuffer@8.__head
107ec0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
107ee0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
107f00 30 37 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0768.o/...1516160949..0.....0...
107f20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..708.......`.L.........
107f40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
107f60 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
107f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
107fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
107fc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
107fe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
108000 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
108020 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
108040 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
108060 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 03 52 74 6c 43 72 65 61 74 ...%....................RtlCreat
108080 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 eProcessReflection..............
1080a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1080c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1080e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
108100 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
108120 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
108140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
108160 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 65 61 74 65 ....H................._RtlCreate
108180 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 ProcessReflection@24.__imp__RtlC
1081a0 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 reateProcessReflection@24.__head
1081c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1081e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
108200 30 37 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0767.o/...1516160949..0.....0...
108220 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..712.......`.L.........
108240 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
108260 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
108280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1082a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1082c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1082e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
108300 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
108320 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
108340 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
108360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 02 52 74 6c 43 72 65 61 74 ...%....................RtlCreat
108380 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 eProcessParametersEx............
1083a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1083c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1083e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
108400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
108420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
108440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
108460 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 43 72 65 61 74 65 ....L................._RtlCreate
108480 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 40 34 34 00 5f 5f 69 6d 70 5f 5f 52 74 ProcessParametersEx@44.__imp__Rt
1084a0 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 40 34 34 00 5f 5f lCreateProcessParametersEx@44.__
1084c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1084e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
108500 65 77 73 30 30 37 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00766.o/...1516160949..0.....
108520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
108540 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
108560 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
108580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1085a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1085c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
1085e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
108600 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
108620 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
108640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
108660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 02 52 74 6c 43 .......%....................RtlC
108680 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 00 00 00 02 00 00 00 04 00 reateProcessParameters..........
1086a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1086c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1086e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
108700 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
108720 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
108740 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
108760 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 ........H................._RtlCr
108780 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 40 34 30 00 5f 5f 69 6d 70 5f 5f eateProcessParameters@40.__imp__
1087a0 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 40 34 30 00 5f 5f RtlCreateProcessParameters@40.__
1087c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1087e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
108800 65 77 73 30 30 37 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00765.o/...1516160949..0.....
108820 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
108840 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
108860 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
108880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1088a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1088c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
1088e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
108900 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
108920 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
108940 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
108960 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 02 52 74 6c 43 .......%....................RtlC
108980 72 65 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 reateMemoryZone.................
1089a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1089c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1089e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
108a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
108a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
108a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
108a60 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f :.............z..._RtlCreateMemo
108a80 72 79 5a 6f 6e 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 ryZone@12.__imp__RtlCreateMemory
108aa0 5a 6f 6e 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Zone@12.__head_C__Users_Peter_Co
108ac0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
108ae0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00764.o/...15161609
108b00 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 49..0.....0.....100666..714.....
108b20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
108b40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
108b60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
108b80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
108ba0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
108bc0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
108be0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
108c00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
108c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
108c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
108c60 00 00 00 00 fc 02 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 ......RtlCreateMemoryBlockLookas
108c80 69 64 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ide.............................
108ca0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
108cc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
108ce0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
108d00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
108d20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
108d40 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
108d60 8e 00 00 00 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 ...._RtlCreateMemoryBlockLookasi
108d80 64 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 de@20.__imp__RtlCreateMemoryBloc
108da0 6b 4c 6f 6f 6b 61 73 69 64 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 kLookaside@20.__head_C__Users_Pe
108dc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
108de0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 36 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00763.o/...15
108e00 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160949..0.....0.....100666..66
108e20 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......x............t
108e40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
108e60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
108e80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
108ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
108ec0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
108ee0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
108f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
108f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
108f40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
108f60 00 00 00 00 00 00 00 00 00 00 fb 02 52 74 6c 43 72 65 61 74 65 48 65 61 70 00 02 00 00 00 04 00 ............RtlCreateHeap.......
108f80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
108fa0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
108fc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
108fe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
109000 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
109020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
109040 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 43 72 ......................n..._RtlCr
109060 65 61 74 65 48 65 61 70 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 48 65 61 70 eateHeap@24.__imp__RtlCreateHeap
109080 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
1090a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1090c0 6c 5f 61 00 64 79 65 77 73 30 30 37 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 l_a.dyews00762.o/...1516160949..
1090e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
109100 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
109120 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
109140 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
109160 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
109180 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1091a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1091c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1091e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
109200 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
109220 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
109240 fa 02 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 ..RtlCreateHashTableEx..........
109260 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
109280 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1092a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1092c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1092e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
109300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
109320 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 43 72 65 61 ......<.............|..._RtlCrea
109340 74 65 48 61 73 68 54 61 62 6c 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 teHashTableEx@16.__imp__RtlCreat
109360 65 48 61 73 68 54 61 62 6c 65 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eHashTableEx@16.__head_C__Users_
109380 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1093a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 36 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00761.o/...
1093c0 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160949..0.....0.....100666..
1093e0 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L...................
109400 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
109420 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
109440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
109460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
109480 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1094a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1094c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1094e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
109500 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
109520 00 00 00 00 00 00 00 00 00 00 00 00 f9 02 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 ..............RtlCreateHashTable
109540 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
109560 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
109580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1095a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1095c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1095e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
109600 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
109620 78 00 00 00 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 x..._RtlCreateHashTable@12.__imp
109640 5f 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 __RtlCreateHashTable@12.__head_C
109660 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
109680 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 6_lib_libwinapi_ntdll_a.dyews007
1096a0 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 60.o/...1516160949..0.....0.....
1096c0 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
1096e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
109700 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
109720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
109740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
109760 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
109780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1097a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1097c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
1097e0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
109800 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 02 52 74 6c 43 72 65 61 74 65 45 .%....................RtlCreateE
109820 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nvironmentEx....................
109840 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
109860 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
109880 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1098a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1098c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1098e0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
109900 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f ................_RtlCreateEnviro
109920 6e 6d 65 6e 74 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 nmentEx@12.__imp__RtlCreateEnvir
109940 6f 6e 6d 65 6e 74 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 onmentEx@12.__head_C__Users_Pete
109960 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
109980 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 35 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00759.o/...1516
1099a0 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160949..0.....0.....100666..686.
1099c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
1099e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
109a00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
109a20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
109a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
109a60 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
109a80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
109aa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
109ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
109ae0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
109b00 00 00 00 00 00 00 00 00 f7 02 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 00 ..........RtlCreateEnvironment..
109b20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
109b40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
109b60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
109b80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
109ba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
109bc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
109be0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
109c00 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 _RtlCreateEnvironment@8.__imp__R
109c20 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f tlCreateEnvironment@8.__head_C__
109c40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
109c60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 35 38 lib_libwinapi_ntdll_a.dyews00758
109c80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
109ca0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.L.............
109cc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
109ce0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
109d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
109d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
109d40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
109d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
109d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
109da0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
109dc0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
109de0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 02 52 74 6c 43 72 65 61 74 65 42 6f 75 ....................RtlCreateBou
109e00 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ndaryDescriptor.................
109e20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
109e40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
109e60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
109e80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
109ea0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
109ec0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
109ee0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 65 61 74 65 42 6f 75 6e H................._RtlCreateBoun
109f00 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 daryDescriptor@8.__imp__RtlCreat
109f20 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f eBoundaryDescriptor@8.__head_C__
109f40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
109f60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 35 37 lib_libwinapi_ntdll_a.dyews00757
109f80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
109fa0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.L.............
109fc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
109fe0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
10a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
10a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
10a040 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
10a060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
10a080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
10a0a0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
10a0c0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
10a0e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 02 52 74 6c 43 72 65 61 74 65 42 6f 6f ....................RtlCreateBoo
10a100 74 53 74 61 74 75 73 44 61 74 61 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tStatusDataFile.................
10a120 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
10a140 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
10a160 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
10a180 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
10a1a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
10a1c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
10a1e0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 H................._RtlCreateBoot
10a200 53 74 61 74 75 73 44 61 74 61 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 StatusDataFile@4.__imp__RtlCreat
10a220 65 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f eBootStatusDataFile@4.__head_C__
10a240 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
10a260 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 35 36 lib_libwinapi_ntdll_a.dyews00756
10a280 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160949..0.....0.....10
10a2a0 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
10a2c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
10a2e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
10a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
10a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
10a340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
10a360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
10a380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
10a3a0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
10a3c0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
10a3e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 02 52 74 6c 43 72 65 61 74 65 41 74 6f ....................RtlCreateAto
10a400 6d 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 mTable..........................
10a420 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
10a440 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
10a460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
10a480 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
10a4a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
10a4c0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
10a4e0 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 40 38 00 ......v..._RtlCreateAtomTable@8.
10a500 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 40 38 00 5f 5f 68 65 __imp__RtlCreateAtomTable@8.__he
10a520 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
10a540 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
10a560 73 30 30 37 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 s00755.o/...1516160949..0.....0.
10a580 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..678.......`.L.......
10a5a0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
10a5c0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
10a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10a620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
10a640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
10a660 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
10a680 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
10a6a0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
10a6c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 52 74 6c 43 72 65 .....%....................RtlCre
10a6e0 61 74 65 41 6e 64 53 65 74 53 44 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ateAndSetSD.....................
10a700 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
10a720 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
10a740 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
10a760 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
10a780 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
10a7a0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
10a7c0 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 43 72 65 61 74 65 41 6e 64 53 65 74 53 44 40 32 ........v..._RtlCreateAndSetSD@2
10a7e0 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 65 61 74 65 41 6e 64 53 65 74 53 44 40 32 30 00 5f 5f 0.__imp__RtlCreateAndSetSD@20.__
10a800 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
10a820 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
10a840 65 77 73 30 30 37 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00754.o/...1516160949..0.....
10a860 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
10a880 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
10a8a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
10a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10a8e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10a900 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
10a920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
10a940 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
10a960 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
10a980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
10a9a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 02 52 74 6c 43 .......%....................RtlC
10a9c0 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 04 00 reateActivationContext..........
10a9e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
10aa00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
10aa20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
10aa40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
10aa60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
10aa80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
10aaa0 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 72 ........H................._RtlCr
10aac0 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 32 34 00 5f 5f 69 6d 70 5f 5f eateActivationContext@24.__imp__
10aae0 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 32 34 00 5f 5f RtlCreateActivationContext@24.__
10ab00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
10ab20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
10ab40 65 77 73 30 30 37 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 ews00753.o/...1516160949..0.....
10ab60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..664.......`.L.....
10ab80 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
10aba0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
10abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10abe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10ac00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
10ac20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
10ac40 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
10ac60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
10ac80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
10aca0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 02 52 74 6c 43 .......%....................RtlC
10acc0 72 65 61 74 65 41 63 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 reateAcl........................
10ace0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
10ad00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
10ad20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
10ad40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
10ad60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
10ad80 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
10ada0 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 43 72 65 61 74 65 41 63 6c 40 31 32 00 5f 5f 69 6d 70 ......l..._RtlCreateAcl@12.__imp
10adc0 5f 5f 52 74 6c 43 72 65 61 74 65 41 63 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __RtlCreateAcl@12.__head_C__User
10ade0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
10ae00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 35 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews00752.o/.
10ae20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160949..0.....0.....100666
10ae40 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..652.......`.L.......t.........
10ae60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
10ae80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
10aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
10aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
10aee0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
10af00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
10af20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
10af40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
10af60 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
10af80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 02 52 74 6c 43 72 63 36 34 00 00 02 00 00 00 04 00 ................RtlCrc64........
10afa0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
10afc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
10afe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
10b000 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
10b020 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
10b040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
10b060 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 52 74 6c 43 72 ........$.............d..._RtlCr
10b080 63 36 34 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 63 36 34 40 31 36 00 5f 5f 68 65 61 64 c64@16.__imp__RtlCrc64@16.__head
10b0a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
10b0c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
10b0e0 30 37 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 39 20 20 30 20 20 20 20 20 30 20 20 20 0751.o/...1516160949..0.....0...
10b100 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..652.......`.L.......t.
10b120 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
10b140 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
10b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
10b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
10b1a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
10b1c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
10b1e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
10b200 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
10b220 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
10b240 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 02 52 74 6c 43 72 63 33 32 ...%....................RtlCrc32
10b260 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
10b280 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
10b2a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
10b2c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
10b2e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
10b300 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
10b320 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 ................$.............d.
10b340 00 00 5f 52 74 6c 43 72 63 33 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 72 63 33 32 40 31 .._RtlCrc32@12.__imp__RtlCrc32@1
10b360 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
10b380 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
10b3a0 61 00 64 79 65 77 73 30 30 37 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00750.o/...1516160948..0.
10b3c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
10b3e0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
10b400 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
10b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
10b440 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
10b460 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
10b480 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
10b4a0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
10b4c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
10b4e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
10b500 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 02 ...........%....................
10b520 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 RtlCopyUnicodeString............
10b540 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
10b560 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
10b580 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
10b5a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
10b5c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
10b5e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
10b600 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 43 6f 70 79 55 6e ....:.............z..._RtlCopyUn
10b620 69 63 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 55 6e 69 63 icodeString@8.__imp__RtlCopyUnic
10b640 6f 64 65 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 odeString@8.__head_C__Users_Pete
10b660 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
10b680 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 34 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00749.o/...1516
10b6a0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160948..0.....0.....100666..664.
10b6c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
10b6e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
10b700 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10b720 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
10b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
10b760 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
10b780 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
10b7a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
10b7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
10b7e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
10b800 00 00 00 00 00 00 00 00 ed 02 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 ..........RtlCopyString.........
10b820 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
10b840 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10b860 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10b880 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10b8a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
10b8c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
10b8e0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 43 6f 70 79 ......,.............l..._RtlCopy
10b900 53 74 72 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 40 38 00 String@8.__imp__RtlCopyString@8.
10b920 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
10b940 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
10b960 64 79 65 77 73 30 30 37 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00748.o/...1516160948..0...
10b980 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
10b9a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
10b9c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
10b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
10ba00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
10ba20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
10ba40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
10ba60 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
10ba80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
10baa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
10bac0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 52 74 .........%....................Rt
10bae0 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 00 02 00 00 00 lCopySidAndAttributesArray......
10bb00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
10bb20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
10bb40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
10bb60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10bb80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
10bba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
10bbc0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c ..........L................._Rtl
10bbe0 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 32 38 00 5f 5f 69 CopySidAndAttributesArray@28.__i
10bc00 6d 70 5f 5f 52 74 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 mp__RtlCopySidAndAttributesArray
10bc20 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
10bc40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
10bc60 6c 5f 61 00 64 79 65 77 73 30 30 37 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00747.o/...1516160948..
10bc80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..660.......`.
10bca0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
10bcc0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
10bce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10bd00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10bd20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10bd40 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
10bd60 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
10bd80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
10bda0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
10bdc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
10bde0 eb 02 52 74 6c 43 6f 70 79 53 69 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..RtlCopySid....................
10be00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
10be20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10be40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10be60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10be80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10bea0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
10bec0 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 43 6f 70 79 53 69 64 40 31 32 00 5f ............h..._RtlCopySid@12._
10bee0 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 53 69 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__RtlCopySid@12.__head_C__Us
10bf00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
10bf20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 34 36 2e 6f b_libwinapi_ntdll_a.dyews00746.o
10bf40 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
10bf60 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.L...............
10bf80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
10bfa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10c000 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
10c020 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
10c040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
10c060 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
10c080 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
10c0a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 02 52 74 6c 43 6f 70 79 53 65 63 75 72 69 74 ..................RtlCopySecurit
10c0c0 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yDescriptor.....................
10c0e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
10c100 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
10c120 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
10c140 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
10c160 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
10c180 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
10c1a0 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 43 6f 70 79 53 65 63 75 72 69 74 79 44 65 73 63 ............_RtlCopySecurityDesc
10c1c0 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 53 65 63 75 72 69 74 79 44 riptor@8.__imp__RtlCopySecurityD
10c1e0 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 escriptor@8.__head_C__Users_Pete
10c200 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
10c220 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 34 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00745.o/...1516
10c240 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160948..0.....0.....100666..686.
10c260 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
10c280 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
10c2a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10c2c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
10c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
10c300 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
10c320 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
10c340 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
10c360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
10c380 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
10c3a0 00 00 00 00 00 00 00 00 e9 02 52 74 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 00 00 00 ..........RtlCopyMappedMemory...
10c3c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
10c3e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
10c400 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
10c420 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
10c440 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10c460 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
10c480 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
10c4a0 5f 52 74 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 _RtlCopyMappedMemory@12.__imp__R
10c4c0 74 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f tlCopyMappedMemory@12.__head_C__
10c4e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
10c500 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 34 34 lib_libwinapi_ntdll_a.dyews00744
10c520 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
10c540 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..714.......`.L.............
10c560 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
10c580 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
10c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
10c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
10c5e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
10c600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
10c620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
10c640 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
10c660 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
10c680 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 02 52 74 6c 43 6f 70 79 4c 75 69 64 41 ....................RtlCopyLuidA
10c6a0 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ndAttributesArray...............
10c6c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
10c6e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
10c700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
10c720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
10c740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
10c760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
10c780 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 43 6f 70 79 4c 75 69 64 41 6e N................._RtlCopyLuidAn
10c7a0 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f dAttributesArray@12.__imp__RtlCo
10c7c0 70 79 4c 75 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 40 31 32 00 5f 5f 68 65 pyLuidAndAttributesArray@12.__he
10c7e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
10c800 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
10c820 73 30 30 37 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00743.o/...1516160948..0.....0.
10c840 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
10c860 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
10c880 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
10c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10c8e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
10c900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
10c920 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
10c940 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
10c960 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
10c980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 02 52 74 6c 43 6f 70 .....%....................RtlCop
10c9a0 79 4c 75 69 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 yLuid...........................
10c9c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10c9e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10ca00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10ca20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10ca40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10ca60 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
10ca80 00 00 02 00 68 00 00 00 5f 52 74 6c 43 6f 70 79 4c 75 69 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 ....h..._RtlCopyLuid@8.__imp__Rt
10caa0 6c 43 6f 70 79 4c 75 69 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lCopyLuid@8.__head_C__Users_Pete
10cac0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
10cae0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 34 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00742.o/...1516
10cb00 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
10cb20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
10cb40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
10cb60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10cb80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
10cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
10cbc0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
10cbe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
10cc00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
10cc20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
10cc40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
10cc60 00 00 00 00 00 00 00 00 e6 02 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 ..........RtlCopyExtendedContext
10cc80 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
10cca0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
10ccc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
10cce0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10cd00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10cd20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
10cd40 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
10cd60 80 00 00 00 5f 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 40 31 32 00 5f ...._RtlCopyExtendedContext@12._
10cd80 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 40 31 32 00 _imp__RtlCopyExtendedContext@12.
10cda0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
10cdc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
10cde0 64 79 65 77 73 30 30 37 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00741.o/...1516160948..0...
10ce00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
10ce20 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
10ce40 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
10ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
10ce80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
10cea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
10cec0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
10cee0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
10cf00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
10cf20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
10cf40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 02 52 74 .........%....................Rt
10cf60 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lCopyContext....................
10cf80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
10cfa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10cfc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10cfe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10d000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10d020 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
10d040 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c 43 6f 70 79 43 6f 6e 74 65 78 74 40 ............p..._RtlCopyContext@
10d060 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 12.__imp__RtlCopyContext@12.__he
10d080 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
10d0a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
10d0c0 73 30 30 37 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00740.o/...1516160948..0.....0.
10d0e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..666.......`.L.......
10d100 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
10d120 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
10d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10d180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
10d1a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
10d1c0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
10d1e0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
10d200 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
10d220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 02 52 74 6c 43 6f 70 .....%....................RtlCop
10d240 79 42 69 74 4d 61 70 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 yBitMap.........................
10d260 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10d280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10d2a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10d2c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10d2e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10d300 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
10d320 00 00 02 00 6e 00 00 00 5f 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 40 31 32 00 5f 5f 69 6d 70 5f ....n..._RtlCopyBitMap@12.__imp_
10d340 5f 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _RtlCopyBitMap@12.__head_C__User
10d360 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
10d380 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 33 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews00739.o/.
10d3a0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
10d3c0 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
10d3e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
10d400 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
10d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
10d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
10d460 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
10d480 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
10d4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
10d4c0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
10d4e0 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
10d500 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 02 52 74 6c 43 6f 6e 76 65 72 74 55 6c 6f 6e 67 54 ................RtlConvertUlongT
10d520 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 oLargeInteger...................
10d540 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
10d560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
10d580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
10d5a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
10d5c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
10d5e0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
10d600 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 55 6c 6f 6e 67 54 6f .............._RtlConvertUlongTo
10d620 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 LargeInteger@4.__imp__RtlConvert
10d640 55 6c 6f 6e 67 54 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f UlongToLargeInteger@4.__head_C__
10d660 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
10d680 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 33 38 lib_libwinapi_ntdll_a.dyews00738
10d6a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
10d6c0 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..738.......`.L.............
10d6e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
10d700 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
10d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
10d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
10d760 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
10d780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
10d7a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
10d7c0 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
10d7e0 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...@....................%
10d800 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 02 52 74 6c 43 6f 6e 76 65 72 74 54 6f ....................RtlConvertTo
10d820 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 02 00 00 00 04 00 AutoInheritSecurityObject.......
10d840 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
10d860 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
10d880 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
10d8a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
10d8c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
10d8e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 ................................
10d900 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 52 74 6c 43 6f ........^................._RtlCo
10d920 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 nvertToAutoInheritSecurityObject
10d940 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 @24.__imp__RtlConvertToAutoInher
10d960 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 itSecurityObject@24.__head_C__Us
10d980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
10d9a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 33 37 2e 6f b_libwinapi_ntdll_a.dyews00737.o
10d9c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
10d9e0 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..712.......`.L...............
10da00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
10da20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10da80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
10daa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
10dac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
10dae0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
10db00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
10db20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 02 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 ..................RtlConvertSidT
10db40 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 oUnicodeString..................
10db60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
10db80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10dba0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10dbc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10dbe0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10dc00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
10dc20 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f ................_RtlConvertSidTo
10dc40 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 UnicodeString@12.__imp__RtlConve
10dc60 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 rtSidToUnicodeString@12.__head_C
10dc80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
10dca0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 6_lib_libwinapi_ntdll_a.dyews007
10dcc0 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36.o/...1516160948..0.....0.....
10dce0 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..708.......`.L...........
10dd00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10dd20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
10dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10dd80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
10dda0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
10ddc0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
10dde0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
10de00 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
10de20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 52 74 6c 43 6f 6e 76 65 72 74 .%....................RtlConvert
10de40 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 SharedToExclusive...............
10de60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
10de80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10dea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10dec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10dee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10df00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
10df20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 53 ..H................._RtlConvertS
10df40 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e haredToExclusive@4.__imp__RtlCon
10df60 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 vertSharedToExclusive@4.__head_C
10df80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
10dfa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 6_lib_libwinapi_ntdll_a.dyews007
10dfc0 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 35.o/...1516160948..0.....0.....
10dfe0 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 100666..730.......`.L...........
10e000 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10e020 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
10e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10e080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
10e0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
10e0c0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
10e0e0 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
10e100 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........&...@...................
10e120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 02 52 74 6c 43 6f 6e 76 65 72 74 .%....................RtlConvert
10e140 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 00 00 00 02 00 00 00 SRWLockExclusiveToShared........
10e160 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
10e180 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
10e1a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
10e1c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10e1e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
10e200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
10e220 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 52 74 6c ..........V................._Rtl
10e240 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 40 ConvertSRWLockExclusiveToShared@
10e260 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 4.__imp__RtlConvertSRWLockExclus
10e280 69 76 65 54 6f 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 iveToShared@4.__head_C__Users_Pe
10e2a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
10e2c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 33 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00734.o/...15
10e2e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160948..0.....0.....100666..71
10e300 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
10e320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
10e340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
10e360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
10e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
10e3a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
10e3c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
10e3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
10e400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
10e420 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
10e440 00 00 00 00 00 00 00 00 00 00 de 02 52 74 6c 43 6f 6e 76 65 72 74 4c 6f 6e 67 54 6f 4c 61 72 67 ............RtlConvertLongToLarg
10e460 65 49 6e 74 65 67 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eInteger........................
10e480 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
10e4a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
10e4c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
10e4e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
10e500 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
10e520 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
10e540 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 4c 6f 6e 67 54 6f 4c 61 72 67 65 .........._RtlConvertLongToLarge
10e560 49 6e 74 65 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 4c 6f 6e 67 54 Integer@4.__imp__RtlConvertLongT
10e580 6f 4c 61 72 67 65 49 6e 74 65 67 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f oLargeInteger@4.__head_C__Users_
10e5a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
10e5c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 33 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00733.o/...
10e5e0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
10e600 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
10e620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
10e640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
10e660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
10e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
10e6a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
10e6c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
10e6e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
10e700 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
10e720 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
10e740 00 00 00 00 00 00 00 00 00 00 00 00 dd 02 52 74 6c 43 6f 6e 76 65 72 74 4c 43 49 44 54 6f 53 74 ..............RtlConvertLCIDToSt
10e760 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ring............................
10e780 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10e7a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10e7c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10e7e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10e800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10e820 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
10e840 00 00 02 00 80 00 00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 4c 43 49 44 54 6f 53 74 72 69 6e 67 40 ........_RtlConvertLCIDToString@
10e860 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 4c 43 49 44 54 6f 53 74 72 69 6e 67 20.__imp__RtlConvertLCIDToString
10e880 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
10e8a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
10e8c0 6c 5f 61 00 64 79 65 77 73 30 30 37 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00732.o/...1516160948..
10e8e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
10e900 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
10e920 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
10e940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10e960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10e980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10e9a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
10e9c0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
10e9e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
10ea00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
10ea20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
10ea40 dc 02 52 74 6c 43 6f 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 00 00 ..RtlConvertExclusiveToShared...
10ea60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
10ea80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
10eaa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
10eac0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
10eae0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10eb00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
10eb20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
10eb40 5f 52 74 6c 43 6f 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 40 34 00 5f _RtlConvertExclusiveToShared@4._
10eb60 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 _imp__RtlConvertExclusiveToShare
10eb80 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@4.__head_C__Users_Peter_Code_w
10eba0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
10ebc0 6c 5f 61 00 64 79 65 77 73 30 30 37 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00731.o/...1516160948..
10ebe0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..732.......`.
10ec00 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
10ec20 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
10ec40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10ec60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10ec80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10eca0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
10ecc0 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
10ece0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
10ed00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........&...@.......
10ed20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
10ed40 db 02 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 ..RtlConvertDeviceFamilyInfoToSt
10ed60 72 69 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ring............................
10ed80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10eda0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10edc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10ede0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10ee00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10ee20 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 ....+.................X.........
10ee40 00 00 02 00 98 00 00 00 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 ........_RtlConvertDeviceFamilyI
10ee60 6e 66 6f 54 6f 53 74 72 69 6e 67 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 76 65 72 74 nfoToString@16.__imp__RtlConvert
10ee80 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 40 31 36 00 5f 5f 68 65 DeviceFamilyInfoToString@16.__he
10eea0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
10eec0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
10eee0 73 30 30 37 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00730.o/...1516160948..0.....0.
10ef00 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
10ef20 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
10ef40 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
10ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10efa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
10efc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
10efe0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
10f000 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
10f020 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
10f040 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 02 52 74 6c 43 6f 6e .....%....................RtlCon
10f060 74 72 61 63 74 48 61 73 68 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tractHashTable..................
10f080 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
10f0a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10f0c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10f0e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10f100 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10f120 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
10f140 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 ............z..._RtlContractHash
10f160 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 61 Table@4.__imp__RtlContractHashTa
10f180 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ble@4.__head_C__Users_Peter_Code
10f1a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
10f1c0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00729.o/...1516160948
10f1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 ..0.....0.....100666..714.......
10f200 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
10f220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
10f240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
10f260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
10f280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
10f2a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
10f2c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
10f2e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
10f300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
10f320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
10f340 00 00 d9 02 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 ....RtlConsoleMultiByteToUnicode
10f360 4e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 N...............................
10f380 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
10f3a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
10f3c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
10f3e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
10f400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
10f420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
10f440 00 00 5f 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e .._RtlConsoleMultiByteToUnicodeN
10f460 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f @24.__imp__RtlConsoleMultiByteTo
10f480 55 6e 69 63 6f 64 65 4e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 UnicodeN@24.__head_C__Users_Pete
10f4a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
10f4c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00728.o/...1516
10f4e0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 160948..0.....0.....100666..672.
10f500 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
10f520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
10f540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10f560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
10f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
10f5a0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
10f5c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
10f5e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
10f600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
10f620 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
10f640 00 00 00 00 00 00 00 00 d8 02 52 74 6c 43 6f 6e 6e 65 63 74 54 6f 53 6d 00 00 00 00 02 00 00 00 ..........RtlConnectToSm........
10f660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
10f680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
10f6a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
10f6c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10f6e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
10f700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
10f720 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 52 74 6c ..........0.............p..._Rtl
10f740 43 6f 6e 6e 65 63 74 54 6f 53 6d 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6e 6e 65 63 74 ConnectToSm@16.__imp__RtlConnect
10f760 54 6f 53 6d 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ToSm@16.__head_C__Users_Peter_Co
10f780 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
10f7a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00727.o/...15161609
10f7c0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 48..0.....0.....100666..714.....
10f7e0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
10f800 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
10f820 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10f840 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10f860 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10f880 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
10f8a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
10f8c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
10f8e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
10f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10f920 00 00 00 00 d7 02 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d ......RtlComputePrivatizedDllNam
10f940 65 5f 55 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e_U.............................
10f960 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
10f980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
10f9a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10f9c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10f9e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
10fa00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
10fa20 8e 00 00 00 5f 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d 65 ...._RtlComputePrivatizedDllName
10fa40 5f 55 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 _U@12.__imp__RtlComputePrivatize
10fa60 64 44 6c 6c 4e 61 6d 65 5f 55 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dDllName_U@12.__head_C__Users_Pe
10fa80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
10faa0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00726.o/...15
10fac0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
10fae0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
10fb00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
10fb20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
10fb40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
10fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
10fb80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
10fba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
10fbc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
10fbe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
10fc00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
10fc20 00 00 00 00 00 00 00 00 00 00 d6 02 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c ............RtlComputeImportTabl
10fc40 65 48 61 73 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eHash...........................
10fc60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
10fc80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
10fca0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
10fcc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
10fce0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
10fd00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
10fd20 02 00 86 00 00 00 5f 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 68 ......_RtlComputeImportTableHash
10fd40 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 @12.__imp__RtlComputeImportTable
10fd60 48 61 73 68 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Hash@12.__head_C__Users_Peter_Co
10fd80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
10fda0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00725.o/...15161609
10fdc0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 48..0.....0.....100666..674.....
10fde0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
10fe00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
10fe20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10fe40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10fe60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10fe80 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
10fea0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
10fec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
10fee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
10ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10ff20 00 00 00 00 d5 02 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 33 32 00 00 00 02 00 00 00 04 00 00 00 ......RtlComputeCrc32...........
10ff40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
10ff60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10ff80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10ffa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10ffc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
10ffe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
110000 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 43 6f 6d 70 ......2.............r..._RtlComp
110020 75 74 65 43 72 63 33 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 uteCrc32@12.__imp__RtlComputeCrc
110040 33 32 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 32@12.__head_C__Users_Peter_Code
110060 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
110080 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00724.o/...1516160948
1100a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
1100c0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
1100e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
110100 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
110120 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
110140 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
110160 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
110180 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
1101a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
1101c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1101e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
110200 00 00 d4 02 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 02 00 00 00 04 00 00 00 06 00 ....RtlCompressBuffer...........
110220 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
110240 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
110260 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
110280 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1102a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1102c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1102e0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 43 6f 6d 70 72 65 ....6.............v..._RtlCompre
110300 73 73 42 75 66 66 65 72 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 ssBuffer@32.__imp__RtlCompressBu
110320 66 66 65 72 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ffer@32.__head_C__Users_Peter_Co
110340 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
110360 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00723.o/...15161609
110380 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 48..0.....0.....100666..700.....
1103a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1103c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1103e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
110400 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
110420 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
110440 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
110460 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
110480 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1104a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
1104c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1104e0 00 00 00 00 d3 02 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 00 00 ......RtlCompareUnicodeStrings..
110500 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
110520 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
110540 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
110560 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
110580 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1105a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
1105c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
1105e0 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 40 32 30 00 5f 5f 69 _RtlCompareUnicodeStrings@20.__i
110600 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 40 32 30 00 mp__RtlCompareUnicodeStrings@20.
110620 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
110640 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
110660 64 79 65 77 73 30 30 37 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00722.o/...1516160948..0...
110680 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
1106a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1106c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1106e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
110700 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
110720 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
110740 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
110760 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
110780 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
1107a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1107c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 02 52 74 .........%....................Rt
1107e0 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 lCompareUnicodeString...........
110800 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
110820 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
110840 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
110860 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
110880 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1108a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
1108c0 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 43 6f 6d 70 ......B................._RtlComp
1108e0 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f areUnicodeString@12.__imp__RtlCo
110900 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f mpareUnicodeString@12.__head_C__
110920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
110940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 31 lib_libwinapi_ntdll_a.dyews00721
110960 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
110980 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..676.......`.L.......|.....
1109a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
1109c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1109e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
110a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
110a20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
110a40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
110a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
110a80 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
110aa0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
110ac0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 02 52 74 6c 43 6f 6d 70 61 72 65 53 74 ....................RtlCompareSt
110ae0 72 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ring............................
110b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
110b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
110b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
110b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
110b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
110ba0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
110bc0 02 00 74 00 00 00 5f 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 ..t..._RtlCompareString@12.__imp
110be0 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __RtlCompareString@12.__head_C__
110c00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
110c20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 32 30 lib_libwinapi_ntdll_a.dyews00720
110c40 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
110c60 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..690.......`.L.............
110c80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
110ca0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
110cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
110ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
110d00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
110d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
110d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
110d60 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
110d80 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
110da0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 02 52 74 6c 43 6f 6d 70 61 72 65 4d 65 ....................RtlCompareMe
110dc0 6d 6f 72 79 55 6c 6f 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 moryUlong.......................
110de0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
110e00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
110e20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
110e40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
110e60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
110e80 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
110ea0 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 ......~..._RtlCompareMemoryUlong
110ec0 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 @12.__imp__RtlCompareMemoryUlong
110ee0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
110f00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
110f20 6c 5f 61 00 64 79 65 77 73 30 30 37 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00719.o/...1516160948..
110f40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
110f60 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
110f80 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
110fa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
110fc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
110fe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
111000 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
111020 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
111040 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
111060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
111080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1110a0 cf 02 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..RtlCompareMemory..............
1110c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1110e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
111100 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
111120 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
111140 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
111160 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
111180 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 43 6f 6d 70 61 72 65 4d ..4.............t..._RtlCompareM
1111a0 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 emory@12.__imp__RtlCompareMemory
1111c0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
1111e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
111200 6c 5f 61 00 64 79 65 77 73 30 30 37 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00718.o/...1516160948..
111220 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
111240 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
111260 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
111280 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1112a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1112c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1112e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
111300 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
111320 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
111340 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
111360 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
111380 ce 02 52 74 6c 43 6f 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 00 00 00 02 00 00 00 04 00 00 00 ..RtlCompareAltitudes...........
1113a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1113c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1113e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
111400 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
111420 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
111440 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
111460 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 43 6f 6d 70 ......8.............x..._RtlComp
111480 61 72 65 41 6c 74 69 74 75 64 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 72 65 areAltitudes@8.__imp__RtlCompare
1114a0 41 6c 74 69 74 75 64 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Altitudes@8.__head_C__Users_Pete
1114c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1114e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 31 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00717.o/...1516
111500 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 160948..0.....0.....100666..670.
111520 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
111540 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
111560 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
111580 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1115a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1115c0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
1115e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
111600 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
111620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
111640 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
111660 00 00 00 00 00 00 00 00 cd 02 52 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 00 00 00 00 02 00 00 00 ..........RtlCompactHeap........
111680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1116a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1116c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1116e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
111700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
111720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
111740 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c ........................n..._Rtl
111760 43 6f 6d 70 61 63 74 48 65 61 70 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 70 61 63 74 48 CompactHeap@8.__imp__RtlCompactH
111780 65 61 70 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eap@8.__head_C__Users_Peter_Code
1117a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
1117c0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00716.o/...1516160948
1117e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
111800 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
111820 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
111840 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
111860 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
111880 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1118a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1118c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1118e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
111900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
111920 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
111940 00 00 cc 02 52 74 6c 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 ....RtlCommitDebugInfo..........
111960 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
111980 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1119a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1119c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1119e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
111a00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
111a20 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 52 74 6c 43 6f ........6.............v..._RtlCo
111a40 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6f 6d 6d 69 74 mmitDebugInfo@8.__imp__RtlCommit
111a60 44 65 62 75 67 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 DebugInfo@8.__head_C__Users_Pete
111a80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
111aa0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 31 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00715.o/...1516
111ac0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160948..0.....0.....100666..700.
111ae0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
111b00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
111b20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
111b40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
111b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
111b80 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
111ba0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
111bc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
111be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
111c00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
111c20 00 00 00 00 00 00 00 00 cb 02 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 ..........RtlCmEncodeMemIoResour
111c40 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ce..............................
111c60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
111c80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
111ca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
111cc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
111ce0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
111d00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
111d20 84 00 00 00 5f 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 32 34 ...._RtlCmEncodeMemIoResource@24
111d40 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 .__imp__RtlCmEncodeMemIoResource
111d60 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
111d80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
111da0 6c 5f 61 00 64 79 65 77 73 30 30 37 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00714.o/...1516160948..
111dc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
111de0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
111e00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
111e20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
111e40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
111e60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
111e80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
111ea0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
111ec0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
111ee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
111f00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
111f20 ca 02 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 ..RtlCmDecodeMemIoResource......
111f40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
111f60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
111f80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
111fa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
111fc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
111fe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
112000 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c ..........B................._Rtl
112020 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 CmDecodeMemIoResource@8.__imp__R
112040 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 68 65 61 64 tlCmDecodeMemIoResource@8.__head
112060 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
112080 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1120a0 30 37 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0713.o/...1516160948..0.....0...
1120c0 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
1120e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
112100 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
112120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
112140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
112160 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
112180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1121a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1121c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
1121e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
112200 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 02 52 74 6c 43 6c 6f 6e 65 ...%....................RtlClone
112220 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UserProcess.....................
112240 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
112260 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
112280 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1122a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1122c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1122e0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
112300 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 ..........z..._RtlCloneUserProce
112320 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 73 ss@20.__imp__RtlCloneUserProcess
112340 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
112360 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
112380 6c 5f 61 00 64 79 65 77 73 30 30 37 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00712.o/...1516160948..
1123a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
1123c0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1123e0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
112400 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
112420 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
112440 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
112460 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
112480 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
1124a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
1124c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
1124e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
112500 c8 02 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b ..RtlClearThreadWorkOnBehalfTick
112520 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 et..............................
112540 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
112560 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
112580 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1125a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1125c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1125e0 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................R.............
112600 92 00 00 00 5f 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 ...._RtlClearThreadWorkOnBehalfT
112620 69 63 6b 65 74 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 icket@0.__imp__RtlClearThreadWor
112640 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 kOnBehalfTicket@0.__head_C__User
112660 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
112680 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 31 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews00711.o/.
1126a0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
1126c0 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..664.......`.L.......x.........
1126e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
112700 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
112720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
112740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
112760 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
112780 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
1127a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1127c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
1127e0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
112800 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 02 52 74 6c 43 6c 65 61 72 42 69 74 73 00 00 02 00 ................RtlClearBits....
112820 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
112840 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
112860 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
112880 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1128a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1128c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
1128e0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 ............,.............l..._R
112900 74 6c 43 6c 65 61 72 42 69 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 42 69 tlClearBits@12.__imp__RtlClearBi
112920 74 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ts@12.__head_C__Users_Peter_Code
112940 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
112960 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00710.o/...1516160948
112980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 ..0.....0.....100666..660.......
1129a0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
1129c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
1129e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
112a00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
112a20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
112a40 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
112a60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
112a80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
112aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
112ac0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
112ae0 00 00 c6 02 52 74 6c 43 6c 65 61 72 42 69 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....RtlClearBit.................
112b00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
112b20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
112b40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
112b60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
112b80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
112ba0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
112bc0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 52 74 6c 43 6c 65 61 72 42 69 74 40 38 (.............h..._RtlClearBit@8
112be0 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 72 42 69 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__RtlClearBit@8.__head_C__
112c00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
112c20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 30 39 lib_libwinapi_ntdll_a.dyews00709
112c40 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
112c60 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
112c80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
112ca0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
112cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
112ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
112d00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
112d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
112d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
112d60 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
112d80 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
112da0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 02 52 74 6c 43 6c 65 61 72 41 6c 6c 42 ....................RtlClearAllB
112dc0 69 74 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 its.............................
112de0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
112e00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
112e20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
112e40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
112e60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
112e80 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
112ea0 02 00 70 00 00 00 5f 52 74 6c 43 6c 65 61 72 41 6c 6c 42 69 74 73 40 34 00 5f 5f 69 6d 70 5f 5f ..p..._RtlClearAllBits@4.__imp__
112ec0 52 74 6c 43 6c 65 61 72 41 6c 6c 42 69 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 RtlClearAllBits@4.__head_C__User
112ee0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
112f00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 30 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00708.o/.
112f20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
112f40 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.L.................
112f60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
112f80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
112fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
112fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
112fe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
113000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
113020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
113040 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
113060 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
113080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 02 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e ................RtlCleanUpTEBLan
1130a0 67 4c 69 73 74 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gLists..........................
1130c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1130e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
113100 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
113120 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
113140 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
113160 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
113180 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 ......~..._RtlCleanUpTEBLangList
1131a0 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 s@0.__imp__RtlCleanUpTEBLangList
1131c0 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@0.__head_C__Users_Peter_Code_w
1131e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
113200 6c 5f 61 00 64 79 65 77 73 30 30 37 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00707.o/...1516160948..
113220 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
113240 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
113260 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
113280 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1132a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1132c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1132e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
113300 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
113320 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
113340 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
113360 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
113380 c3 02 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 02 00 00 00 ..RtlCheckTokenMembershipEx.....
1133a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1133c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1133e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
113400 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
113420 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
113440 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
113460 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
113480 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f 69 6d 70 5f CheckTokenMembershipEx@16.__imp_
1134a0 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f _RtlCheckTokenMembershipEx@16.__
1134c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1134e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
113500 65 77 73 30 30 37 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00706.o/...1516160948..0.....
113520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
113540 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
113560 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
113580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1135a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1135c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1135e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
113600 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
113620 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
113640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
113660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 52 74 6c 43 .......%....................RtlC
113680 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 00 00 02 00 00 00 04 00 00 00 06 00 heckTokenMembership.............
1136a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1136c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1136e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
113700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
113720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
113740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
113760 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 43 68 65 63 6b 54 ....B................._RtlCheckT
113780 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 okenMembership@12.__imp__RtlChec
1137a0 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 kTokenMembership@12.__head_C__Us
1137c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1137e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 30 35 2e 6f b_libwinapi_ntdll_a.dyews00705.o
113800 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
113820 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
113840 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
113860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
113880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1138a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1138c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1138e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
113900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
113920 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
113940 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
113960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 02 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 ..................RtlCheckTokenC
113980 61 70 61 62 69 6c 69 74 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 apability.......................
1139a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1139c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1139e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
113a00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
113a20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
113a40 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
113a60 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 ............_RtlCheckTokenCapabi
113a80 6c 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 lity@12.__imp__RtlCheckTokenCapa
113aa0 62 69 6c 69 74 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f bility@12.__head_C__Users_Peter_
113ac0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
113ae0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00704.o/...151616
113b00 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 0948..0.....0.....100666..724...
113b20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
113b40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
113b60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
113b80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
113ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
113bc0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
113be0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
113c00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
113c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
113c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
113c60 00 00 00 00 00 00 c0 02 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 ........RtlCheckSystemBootStatus
113c80 49 6e 74 65 67 72 69 74 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Integrity.......................
113ca0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
113cc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
113ce0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
113d00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
113d20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
113d40 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 ......).................T.......
113d60 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 .........._RtlCheckSystemBootSta
113d80 74 75 73 49 6e 74 65 67 72 69 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 53 79 tusIntegrity@4.__imp__RtlCheckSy
113da0 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 40 34 00 5f 5f 68 65 61 64 stemBootStatusIntegrity@4.__head
113dc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
113de0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
113e00 30 37 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0703.o/...1516160948..0.....0...
113e20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..694.......`.L.........
113e40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
113e60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
113e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
113ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
113ec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
113ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
113f00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
113f20 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
113f40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
113f60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 52 74 6c 43 68 65 63 6b ...%....................RtlCheck
113f80 53 61 6e 64 62 6f 78 65 64 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SandboxedToken..................
113fa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
113fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
113fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
114000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
114020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
114040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
114060 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 >.............~..._RtlCheckSandb
114080 6f 78 65 64 54 6f 6b 65 6e 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 oxedToken@8.__imp__RtlCheckSandb
1140a0 6f 78 65 64 54 6f 6b 65 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oxedToken@8.__head_C__Users_Pete
1140c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1140e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 30 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00702.o/...1516
114100 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160948..0.....0.....100666..684.
114120 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
114140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
114160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
114180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1141a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1141c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
1141e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
114200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
114220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
114240 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
114260 00 00 00 00 00 00 00 00 be 02 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 00 00 ..........RtlCheckRegistryKey...
114280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1142a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1142c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1142e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
114300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
114320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
114340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
114360 5f 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 _RtlCheckRegistryKey@8.__imp__Rt
114380 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lCheckRegistryKey@8.__head_C__Us
1143a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1143c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 37 30 31 2e 6f b_libwinapi_ntdll_a.dyews00701.o
1143e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
114400 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.L...............
114420 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
114440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
114460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
114480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1144a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1144c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1144e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
114500 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
114520 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
114540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 02 52 74 6c 43 68 65 63 6b 50 6f 72 74 61 62 ..................RtlCheckPortab
114560 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 leOperatingSystem...............
114580 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1145a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1145c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1145e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
114600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
114620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
114640 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 74 6c 43 68 65 63 6b 50 6f 72 ..P................._RtlCheckPor
114660 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 tableOperatingSystem@4.__imp__Rt
114680 6c 43 68 65 63 6b 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 40 34 00 lCheckPortableOperatingSystem@4.
1146a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1146c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1146e0 64 79 65 77 73 30 30 37 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00700.o/...1516160948..0...
114700 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..732.......`.L...
114720 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
114740 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
114760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
114780 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1147a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1147c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
1147e0 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
114800 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
114820 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...@...........
114840 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 52 74 .........%....................Rt
114860 6c 43 68 65 63 6b 46 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e lCheckForOrphanedCriticalSection
114880 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
1148a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1148c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1148e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
114900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
114920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
114940 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 +.................X.............
114960 98 00 00 00 5f 52 74 6c 43 68 65 63 6b 46 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 74 69 63 61 6c ...._RtlCheckForOrphanedCritical
114980 53 65 63 74 69 6f 6e 73 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 63 6b 46 6f 72 4f 72 70 Sections@4.__imp__RtlCheckForOrp
1149a0 68 61 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 40 34 00 5f 5f 68 65 61 64 5f 43 hanedCriticalSections@4.__head_C
1149c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1149e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
114a00 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 99.o/...1516160948..0.....0.....
114a20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..708.......`.L...........
114a40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
114a60 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
114a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
114aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
114ac0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
114ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
114b00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
114b20 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
114b40 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
114b60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 02 52 74 6c 43 68 65 63 6b 42 6f .%....................RtlCheckBo
114b80 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 otStatusIntegrity...............
114ba0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
114bc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
114be0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
114c00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
114c20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
114c40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
114c60 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 43 68 65 63 6b 42 6f 6f ..H................._RtlCheckBoo
114c80 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 68 65 tStatusIntegrity@8.__imp__RtlChe
114ca0 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 40 38 00 5f 5f 68 65 61 64 5f 43 ckBootStatusIntegrity@8.__head_C
114cc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
114ce0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
114d00 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 98.o/...1516160948..0.....0.....
114d20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
114d40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
114d60 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
114d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
114da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
114dc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
114de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
114e00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
114e20 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
114e40 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
114e60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 02 52 74 6c 43 68 61 72 54 6f 49 .%....................RtlCharToI
114e80 6e 74 65 67 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nteger..........................
114ea0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
114ec0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
114ee0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
114f00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
114f20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
114f40 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
114f60 00 00 02 00 74 00 00 00 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 40 31 32 00 5f 5f 69 ....t..._RtlCharToInteger@12.__i
114f80 6d 70 5f 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 mp__RtlCharToInteger@12.__head_C
114fa0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
114fc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
114fe0 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 97.o/...1516160948..0.....0.....
115000 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..696.......`.L...........
115020 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
115040 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
115060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
115080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1150a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1150c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1150e0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
115100 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
115120 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
115140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 02 52 74 6c 43 61 70 74 75 72 65 .%....................RtlCapture
115160 53 74 61 63 6b 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 StackContext....................
115180 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1151a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1151c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1151e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
115200 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
115220 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
115240 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b ................_RtlCaptureStack
115260 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 Context@12.__imp__RtlCaptureStac
115280 6b 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 kContext@12.__head_C__Users_Pete
1152a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1152c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 39 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00696.o/...1516
1152e0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160948..0.....0.....100666..700.
115300 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
115320 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
115340 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
115360 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
115380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1153a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1153c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1153e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
115400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
115420 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
115440 00 00 00 00 00 00 00 00 b8 02 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 ..........RtlCaptureStackBackTra
115460 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ce..............................
115480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1154a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1154c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1154e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
115500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
115520 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
115540 84 00 00 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 31 36 ...._RtlCaptureStackBackTrace@16
115560 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 .__imp__RtlCaptureStackBackTrace
115580 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
1155a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1155c0 6c 5f 61 00 64 79 65 77 73 30 30 36 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00695.o/...1516160948..
1155e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
115600 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
115620 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
115640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
115660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
115680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1156a0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
1156c0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
1156e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
115700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
115720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
115740 b7 02 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 02 00 00 00 04 00 00 00 06 00 00 00 ..RtlCaptureContext.............
115760 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
115780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1157a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1157c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1157e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
115800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
115820 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 43 61 70 74 75 72 65 43 ..4.............t..._RtlCaptureC
115840 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 ontext@4.__imp__RtlCaptureContex
115860 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
115880 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1158a0 6c 5f 61 00 64 79 65 77 73 30 30 36 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00694.o/...1516160948..
1158c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..738.......`.
1158e0 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
115900 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
115920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
115940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
115960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
115980 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
1159a0 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
1159c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
1159e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........(...@.......
115a00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
115a20 b6 02 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 6e 67 6c 65 53 65 73 ..RtlCapabilityCheckForSingleSes
115a40 73 69 6f 6e 53 6b 75 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sionSku.........................
115a60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
115a80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
115aa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
115ac0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
115ae0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
115b00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 ......................^.........
115b20 00 00 02 00 9e 00 00 00 5f 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 ........_RtlCapabilityCheckForSi
115b40 6e 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 61 ngleSessionSku@12.__imp__RtlCapa
115b60 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 6e 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 40 31 bilityCheckForSingleSessionSku@1
115b80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
115ba0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
115bc0 61 00 64 79 65 77 73 30 30 36 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00693.o/...1516160948..0.
115be0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..684.......`.L.
115c00 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
115c20 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
115c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
115c60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
115c80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
115ca0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
115cc0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
115ce0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
115d00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
115d20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 02 ...........%....................
115d40 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 RtlCapabilityCheck..............
115d60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
115d80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
115da0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
115dc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
115de0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
115e00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
115e20 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 43 61 70 61 62 69 ....8.............x..._RtlCapabi
115e40 6c 69 74 79 43 68 65 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 61 62 69 6c 69 74 lityCheck@12.__imp__RtlCapabilit
115e60 79 43 68 65 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f yCheck@12.__head_C__Users_Peter_
115e80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
115ea0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00692.o/...151616
115ec0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 0948..0.....0.....100666..702...
115ee0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
115f00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
115f20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
115f40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
115f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
115f80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
115fa0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
115fc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
115fe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
116000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
116020 00 00 00 00 00 00 b4 02 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 6e 4e 61 6d ........RtlCanonicalizeDomainNam
116040 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
116060 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
116080 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1160a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1160c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1160e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
116100 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................F...............
116120 00 00 5f 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 6e 4e 61 6d 65 40 31 32 00 .._RtlCanonicalizeDomainName@12.
116140 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 6e 4e 61 6d 65 __imp__RtlCanonicalizeDomainName
116160 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
116180 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1161a0 6c 5f 61 00 64 79 65 77 73 30 30 36 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00691.o/...1516160948..
1161c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..670.......`.
1161e0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
116200 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
116220 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
116240 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
116260 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
116280 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
1162a0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
1162c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
1162e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
116300 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
116320 b3 02 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..RtlCancelTimer................
116340 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
116360 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
116380 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1163a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1163c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1163e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
116400 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 43 61 6e 63 65 6c 54 69 ................n..._RtlCancelTi
116420 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 5f mer@8.__imp__RtlCancelTimer@8.__
116440 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
116460 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
116480 65 77 73 30 30 36 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00690.o/...1516160948..0.....
1164a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
1164c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1164e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
116500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
116520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
116540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
116560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
116580 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1165a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
1165c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1165e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 02 52 74 6c 41 .......%....................RtlA
116600 76 6c 52 65 6d 6f 76 65 4e 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 vlRemoveNode....................
116620 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
116640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
116660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
116680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1166a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1166c0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
1166e0 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 41 76 6c 52 65 6d 6f 76 65 4e 6f 64 65 40 ..........r..._RtlAvlRemoveNode@
116700 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 76 6c 52 65 6d 6f 76 65 4e 6f 64 65 40 38 00 5f 5f 68 65 8.__imp__RtlAvlRemoveNode@8.__he
116720 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
116740 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
116760 73 30 30 36 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00689.o/...1516160948..0.....0.
116780 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
1167a0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1167c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
1167e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
116800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
116820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
116840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
116860 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
116880 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
1168a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1168c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 02 52 74 6c 41 76 6c .....%....................RtlAvl
1168e0 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 InsertNodeEx....................
116900 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
116920 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
116940 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
116960 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
116980 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1169a0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
1169c0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 ............x..._RtlAvlInsertNod
1169e0 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 eEx@16.__imp__RtlAvlInsertNodeEx
116a00 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
116a20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
116a40 6c 5f 61 00 64 79 65 77 73 30 30 36 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00688.o/...1516160948..
116a60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..654.......`.
116a80 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
116aa0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
116ac0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
116ae0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
116b00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
116b20 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
116b40 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
116b60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
116b80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
116ba0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
116bc0 b0 02 52 74 6c 41 73 73 65 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..RtlAssert.....................
116be0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
116c00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
116c20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
116c40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
116c60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
116c80 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
116ca0 00 00 00 00 00 00 02 00 66 00 00 00 5f 52 74 6c 41 73 73 65 72 74 40 31 36 00 5f 5f 69 6d 70 5f ........f..._RtlAssert@16.__imp_
116cc0 5f 52 74 6c 41 73 73 65 72 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _RtlAssert@16.__head_C__Users_Pe
116ce0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
116d00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 38 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00687.o/...15
116d20 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160948..0.....0.....100666..66
116d40 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......x............t
116d60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
116d80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
116da0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
116dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
116de0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
116e00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
116e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
116e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
116e60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
116e80 00 00 00 00 00 00 00 00 00 00 af 02 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 02 00 00 00 04 00 ............RtlAreBitsSet.......
116ea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
116ec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
116ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
116f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
116f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
116f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
116f60 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 52 74 6c 41 72 ......................n..._RtlAr
116f80 65 42 69 74 73 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 72 65 42 69 74 73 53 65 74 eBitsSet@12.__imp__RtlAreBitsSet
116fa0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
116fc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
116fe0 6c 5f 61 00 64 79 65 77 73 30 30 36 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00686.o/...1516160948..
117000 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
117020 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
117040 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
117060 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
117080 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1170a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1170c0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
1170e0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
117100 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
117120 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
117140 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
117160 ae 02 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..RtlAreBitsClear...............
117180 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1171a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1171c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1171e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
117200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
117220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
117240 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 41 72 65 42 69 74 73 43 ..2.............r..._RtlAreBitsC
117260 6c 65 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 40 31 lear@12.__imp__RtlAreBitsClear@1
117280 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
1172a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1172c0 61 00 64 79 65 77 73 30 30 36 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00685.o/...1516160948..0.
1172e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
117300 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
117320 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
117340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
117360 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
117380 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1173a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
1173c0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
1173e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
117400 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
117420 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 02 ...........%....................
117440 52 74 6c 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 00 02 00 00 00 04 00 RtlAreAnyAccessesGranted........
117460 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
117480 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1174a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1174c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1174e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
117500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
117520 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 41 72 ........B................._RtlAr
117540 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c eAnyAccessesGranted@8.__imp__Rtl
117560 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 5f 68 65 61 64 5f 43 AreAnyAccessesGranted@8.__head_C
117580 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1175a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
1175c0 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 84.o/...1516160948..0.....0.....
1175e0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
117600 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
117620 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
117640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
117660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
117680 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1176a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1176c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1176e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
117700 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
117720 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 02 52 74 6c 41 72 65 41 6c 6c 41 .%....................RtlAreAllA
117740 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ccessesGranted..................
117760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
117780 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1177a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1177c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1177e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
117800 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
117820 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 73 73 ................_RtlAreAllAccess
117840 65 73 47 72 61 6e 74 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 esGranted@8.__imp__RtlAreAllAcce
117860 73 73 65 73 47 72 61 6e 74 65 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ssesGranted@8.__head_C__Users_Pe
117880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1178a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 38 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00683.o/...15
1178c0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
1178e0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
117900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
117920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
117940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
117960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
117980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
1179a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1179c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
1179e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
117a00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
117a20 00 00 00 00 00 00 00 00 00 00 ab 02 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 ............RtlApplyRXactNoFlush
117a40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
117a60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
117a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
117aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
117ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
117ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
117b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
117b20 00 00 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 40 34 00 5f 5f 69 6d 70 5f .._RtlApplyRXactNoFlush@4.__imp_
117b40 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 40 34 00 5f 5f 68 65 61 64 5f 43 _RtlApplyRXactNoFlush@4.__head_C
117b60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
117b80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
117ba0 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 82.o/...1516160948..0.....0.....
117bc0 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..664.......`.L.......x...
117be0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
117c00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
117c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
117c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
117c60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
117c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
117ca0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
117cc0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
117ce0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
117d00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 02 52 74 6c 41 70 70 6c 79 52 58 .%....................RtlApplyRX
117d20 61 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 act.............................
117d40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
117d60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
117d80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
117da0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
117dc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
117de0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
117e00 6c 00 00 00 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 l..._RtlApplyRXact@4.__imp__RtlA
117e20 70 70 6c 79 52 58 61 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pplyRXact@4.__head_C__Users_Pete
117e40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
117e60 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 38 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00681.o/...1516
117e80 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160948..0.....0.....100666..708.
117ea0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
117ec0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
117ee0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
117f00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
117f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
117f40 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
117f60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
117f80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
117fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
117fc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
117fe0 00 00 00 00 00 00 00 00 a9 02 52 74 6c 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 69 66 69 65 72 ..........RtlApplicationVerifier
118000 53 74 6f 70 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Stop............................
118020 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
118040 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
118060 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
118080 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1180a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1180c0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
1180e0 00 00 02 00 88 00 00 00 5f 52 74 6c 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 69 66 69 65 72 53 ........_RtlApplicationVerifierS
118100 74 6f 70 40 34 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 69 top@40.__imp__RtlApplicationVeri
118120 66 69 65 72 53 74 6f 70 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 fierStop@40.__head_C__Users_Pete
118140 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
118160 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 38 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00680.o/...1516
118180 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160948..0.....0.....100666..698.
1181a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
1181c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1181e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
118200 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
118220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
118240 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
118260 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
118280 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
1182a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
1182c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1182e0 00 00 00 00 00 00 00 00 a8 02 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 54 6f 53 74 72 69 ..........RtlAppendUnicodeToStri
118300 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ng..............................
118320 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
118340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
118360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
118380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1183a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1183c0 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
1183e0 82 00 00 00 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 54 6f 53 74 72 69 6e 67 40 38 00 ...._RtlAppendUnicodeToString@8.
118400 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 54 6f 53 74 72 69 6e 67 40 __imp__RtlAppendUnicodeToString@
118420 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
118440 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
118460 61 00 64 79 65 77 73 30 30 36 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00679.o/...1516160948..0.
118480 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..718.......`.L.
1184a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1184c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
1184e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
118500 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
118520 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
118540 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
118560 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
118580 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
1185a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
1185c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 ...........%....................
1185e0 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 00 RtlAppendUnicodeStringToString..
118600 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
118620 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
118640 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
118660 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
118680 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1186a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
1186c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
1186e0 00 00 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e .._RtlAppendUnicodeStringToStrin
118700 67 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e g@8.__imp__RtlAppendUnicodeStrin
118720 67 54 6f 53 74 72 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 gToString@8.__head_C__Users_Pete
118740 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
118760 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 37 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00678.o/...1516
118780 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
1187a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
1187c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1187e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
118800 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
118820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
118840 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
118860 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
118880 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
1188a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
1188c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1188e0 00 00 00 00 00 00 00 00 a6 02 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e ..........RtlAppendStringToStrin
118900 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 g...............................
118920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
118940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
118960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
118980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1189a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1189c0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
1189e0 80 00 00 00 5f 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 40 38 00 5f ...._RtlAppendStringToString@8._
118a00 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 40 38 00 _imp__RtlAppendStringToString@8.
118a20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
118a40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
118a60 64 79 65 77 73 30 30 36 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00677.o/...1516160948..0...
118a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
118aa0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
118ac0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
118ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
118b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
118b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
118b40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
118b60 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
118b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
118ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
118bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 02 52 74 .........%....................Rt
118be0 6c 41 70 70 65 6e 64 50 61 74 68 45 6c 65 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lAppendPathElement..............
118c00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
118c20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
118c40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
118c60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
118c80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
118ca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
118cc0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 41 70 70 65 6e 64 50 61 ..<.............|..._RtlAppendPa
118ce0 74 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 50 61 74 thElement@12.__imp__RtlAppendPat
118d00 68 45 6c 65 6d 65 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 hElement@12.__head_C__Users_Pete
118d20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
118d40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 37 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00676.o/...1516
118d60 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
118d80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
118da0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
118dc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
118de0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
118e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
118e20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
118e40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
118e60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
118e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
118ea0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
118ec0 00 00 00 00 00 00 00 00 a4 02 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e ..........RtlAppendAsciizToStrin
118ee0 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 g...............................
118f00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
118f20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
118f40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
118f60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
118f80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
118fa0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
118fc0 80 00 00 00 5f 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 40 38 00 5f ...._RtlAppendAsciizToString@8._
118fe0 5f 69 6d 70 5f 5f 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 40 38 00 _imp__RtlAppendAsciizToString@8.
119000 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
119020 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
119040 64 79 65 77 73 30 30 36 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00675.o/...1516160948..0...
119060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
119080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1190a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1190c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1190e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
119100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
119120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
119140 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
119160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
119180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1191a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 02 52 74 .........%....................Rt
1191c0 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 lAnsiStringToUnicodeString......
1191e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
119200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
119220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
119240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
119260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
119280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
1192a0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c ..........L................._Rtl
1192c0 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 AnsiStringToUnicodeString@12.__i
1192e0 6d 70 5f 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 mp__RtlAnsiStringToUnicodeString
119300 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
119320 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
119340 6c 5f 61 00 64 79 65 77 73 30 30 36 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00674.o/...1516160948..
119360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
119380 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1193a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
1193c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1193e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
119400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
119420 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
119440 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
119460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
119480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1194a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1194c0 a2 02 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 00 00 00 ..RtlAnsiStringToUnicodeSize....
1194e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
119500 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
119520 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
119540 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
119560 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
119580 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
1195a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............F.................
1195c0 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 34 00 5f 5f _RtlAnsiStringToUnicodeSize@4.__
1195e0 69 6d 70 5f 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 40 imp__RtlAnsiStringToUnicodeSize@
119600 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
119620 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
119640 61 00 64 79 65 77 73 30 30 36 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00673.o/...1516160948..0.
119660 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
119680 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1196a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
1196c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1196e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
119700 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
119720 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
119740 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
119760 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
119780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1197a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 02 ...........%....................
1197c0 52 74 6c 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 00 00 02 00 00 00 04 00 RtlAnsiCharToUnicodeChar........
1197e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
119800 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
119820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
119840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
119860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
119880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
1198a0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 41 6e ........B................._RtlAn
1198c0 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c siCharToUnicodeChar@4.__imp__Rtl
1198e0 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 40 34 00 5f 5f 68 65 61 64 5f 43 AnsiCharToUnicodeChar@4.__head_C
119900 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
119920 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
119940 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 72.o/...1516160948..0.....0.....
119960 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..722.......`.L...........
119980 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1199a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
1199c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1199e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
119a00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
119a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
119a40 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
119a60 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
119a80 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
119aa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 52 74 6c 41 6c 6c 6f 63 61 74 .%....................RtlAllocat
119ac0 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f 75 70 00 00 02 00 00 00 04 00 00 00 eWnfSerializationGroup..........
119ae0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
119b00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
119b20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
119b40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
119b60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
119b80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 ....................(...........
119ba0 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 41 6c 6c 6f ......R................._RtlAllo
119bc0 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f 75 70 40 30 00 5f 5f 69 6d cateWnfSerializationGroup@0.__im
119be0 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 p__RtlAllocateWnfSerializationGr
119c00 6f 75 70 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oup@0.__head_C__Users_Peter_Code
119c20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
119c40 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00671.o/...1516160948
119c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
119c80 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
119ca0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
119cc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
119ce0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
119d00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
119d20 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
119d40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
119d60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
119d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
119da0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
119dc0 00 00 9f 02 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 02 00 00 00 04 00 ....RtlAllocateMemoryZone.......
119de0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
119e00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
119e20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
119e40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
119e60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
119e80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
119ea0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 41 6c ........>.............~..._RtlAl
119ec0 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c locateMemoryZone@12.__imp__RtlAl
119ee0 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 locateMemoryZone@12.__head_C__Us
119f00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
119f20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 37 30 2e 6f b_libwinapi_ntdll_a.dyews00670.o
119f40 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
119f60 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.L...............
119f80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
119fa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
119fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
119fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
11a000 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
11a020 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
11a040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
11a060 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
11a080 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
11a0a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 02 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d ..................RtlAllocateMem
11a0c0 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 oryBlockLookaside...............
11a0e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
11a100 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
11a120 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
11a140 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
11a160 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
11a180 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................(...............
11a1a0 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 ..R................._RtlAllocate
11a1c0 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 MemoryBlockLookaside@12.__imp__R
11a1e0 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 40 31 tlAllocateMemoryBlockLookaside@1
11a200 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
11a220 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
11a240 61 00 64 79 65 77 73 30 30 36 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00669.o/...1516160948..0.
11a260 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
11a280 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
11a2a0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
11a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
11a2e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
11a300 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
11a320 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
11a340 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
11a360 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
11a380 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
11a3a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 02 ...........%....................
11a3c0 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlAllocateHeap.................
11a3e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
11a400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
11a420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
11a440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11a460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11a480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
11a4a0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 2.............r..._RtlAllocateHe
11a4c0 61 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 40 31 32 00 ap@12.__imp__RtlAllocateHeap@12.
11a4e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11a500 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11a520 64 79 65 77 73 30 30 36 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00668.o/...1516160948..0...
11a540 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
11a560 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
11a580 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
11a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11a5c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11a5e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11a600 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
11a620 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
11a640 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
11a660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11a680 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 02 52 74 .........%....................Rt
11a6a0 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lAllocateHandle.................
11a6c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
11a6e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
11a700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
11a720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
11a740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
11a760 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
11a780 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 ............t..._RtlAllocateHand
11a7a0 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 6c 65 40 38 00 le@8.__imp__RtlAllocateHandle@8.
11a7c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11a7e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11a800 64 79 65 77 73 30 30 36 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00667.o/...1516160948..0...
11a820 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..714.......`.L...
11a840 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11a860 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
11a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11a8a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11a8c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11a8e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
11a900 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
11a920 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
11a940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11a960 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 02 52 74 .........%....................Rt
11a980 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 02 00 00 00 lAllocateAndInitializeSidEx.....
11a9a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
11a9c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11a9e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11aa00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11aa20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11aa40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
11aa60 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c ..........N................._Rtl
11aa80 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 40 31 36 00 5f 5f AllocateAndInitializeSidEx@16.__
11aaa0 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 imp__RtlAllocateAndInitializeSid
11aac0 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@16.__head_C__Users_Peter_Code
11aae0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
11ab00 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00666.o/...1516160948
11ab20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
11ab40 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
11ab60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
11ab80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
11aba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
11abc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
11abe0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
11ac00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
11ac20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
11ac40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
11ac60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
11ac80 00 00 9a 02 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 ....RtlAllocateAndInitializeSid.
11aca0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11acc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
11ace0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
11ad00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
11ad20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
11ad40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
11ad60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
11ad80 00 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 40 34 .._RtlAllocateAndInitializeSid@4
11ada0 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 4.__imp__RtlAllocateAndInitializ
11adc0 65 53 69 64 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eSid@44.__head_C__Users_Peter_Co
11ade0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
11ae00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00665.o/...15161609
11ae20 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 48..0.....0.....100666..724.....
11ae40 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
11ae60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
11ae80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
11aea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
11aec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
11aee0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
11af00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
11af20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
11af40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
11af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
11af80 00 00 00 00 99 02 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 ......RtlAllocateActivationConte
11afa0 78 74 53 74 61 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 xtStack.........................
11afc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11afe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11b000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11b020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11b040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11b060 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
11b080 00 00 02 00 94 00 00 00 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f ........_RtlAllocateActivationCo
11b0a0 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 ntextStack@4.__imp__RtlAllocateA
11b0c0 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 ctivationContextStack@4.__head_C
11b0e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
11b100 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
11b120 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 64.o/...1516160948..0.....0.....
11b140 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..684.......`.L...........
11b160 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11b180 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
11b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11b1e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
11b200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
11b220 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
11b240 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
11b260 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
11b280 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 02 52 74 6c 41 64 6a 75 73 74 50 .%....................RtlAdjustP
11b2a0 72 69 76 69 6c 65 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rivilege........................
11b2c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11b2e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11b300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11b320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11b340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
11b360 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
11b380 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 40 ........x..._RtlAdjustPrivilege@
11b3a0 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 40 31 36 00 16.__imp__RtlAdjustPrivilege@16.
11b3c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11b3e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11b400 64 79 65 77 73 30 30 36 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00663.o/...1516160948..0...
11b420 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
11b440 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11b460 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
11b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11b4a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11b4c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11b4e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
11b500 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
11b520 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
11b540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11b560 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 02 52 74 .........%....................Rt
11b580 6c 41 64 64 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 lAddressInSectionTable..........
11b5a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11b5c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
11b5e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
11b600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
11b620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
11b640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
11b660 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 74 6c 41 64 64 72 ......D................._RtlAddr
11b680 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 essInSectionTable@12.__imp__RtlA
11b6a0 64 64 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 ddressInSectionTable@12.__head_C
11b6c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
11b6e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
11b700 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 62.o/...1516160948..0.....0.....
11b720 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..718.......`.L...........
11b740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11b760 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
11b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11b7c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
11b7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
11b800 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
11b820 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
11b840 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
11b860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 02 52 74 6c 41 64 64 56 65 63 74 .%....................RtlAddVect
11b880 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 00 00 00 02 00 00 00 04 00 00 00 oredExceptionHandler............
11b8a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11b8c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
11b8e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
11b900 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
11b920 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
11b940 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
11b960 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 74 6c 41 64 64 56 ......N................._RtlAddV
11b980 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 00 5f 5f 69 6d 70 5f ectoredExceptionHandler@8.__imp_
11b9a0 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 _RtlAddVectoredExceptionHandler@
11b9c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
11b9e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
11ba00 61 00 64 79 65 77 73 30 30 36 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00661.o/...1516160948..0.
11ba20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..712.......`.L.
11ba40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
11ba60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
11ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
11baa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
11bac0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
11bae0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
11bb00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
11bb20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
11bb40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
11bb60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 02 ...........%....................
11bb80 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 02 00 RtlAddVectoredContinueHandler...
11bba0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
11bbc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
11bbe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
11bc00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
11bc20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
11bc40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
11bc60 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 ............L................._R
11bc80 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 38 00 5f tlAddVectoredContinueHandler@8._
11bca0 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 _imp__RtlAddVectoredContinueHand
11bcc0 6c 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ler@8.__head_C__Users_Peter_Code
11bce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
11bd00 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00660.o/...1516160948
11bd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
11bd40 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
11bd60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
11bd80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
11bda0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
11bdc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
11bde0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
11be00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
11be20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
11be40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
11be60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
11be80 00 00 94 02 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 00 00 02 00 ....RtlAddScopedPolicyIDAce.....
11bea0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
11bec0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
11bee0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
11bf00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
11bf20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
11bf40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
11bf60 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 ............B................._R
11bf80 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 00 5f 5f 69 6d 70 5f tlAddScopedPolicyIDAce@20.__imp_
11bfa0 5f 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 00 5f 5f 68 65 _RtlAddScopedPolicyIDAce@20.__he
11bfc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
11bfe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
11c000 73 30 30 36 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00659.o/...1516160948..0.....0.
11c020 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
11c040 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
11c060 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
11c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
11c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11c0c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
11c0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
11c100 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
11c120 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
11c140 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
11c160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 02 52 74 6c 41 64 64 .....%....................RtlAdd
11c180 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 04 00 00 00 SIDToBoundaryDescriptor.........
11c1a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11c1c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
11c1e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
11c200 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
11c220 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
11c240 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
11c260 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 41 64 64 53 ......L................._RtlAddS
11c280 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f IDToBoundaryDescriptor@8.__imp__
11c2a0 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 RtlAddSIDToBoundaryDescriptor@8.
11c2c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11c2e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11c300 64 79 65 77 73 30 30 36 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00658.o/...1516160948..0...
11c320 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
11c340 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11c360 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
11c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11c3a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11c3c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11c3e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
11c400 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
11c420 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
11c440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11c460 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 02 52 74 .........%....................Rt
11c480 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 00 00 00 02 00 00 00 lAddResourceAttributeAce........
11c4a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
11c4c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11c4e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11c500 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11c520 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11c540 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
11c560 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c ..........H................._Rtl
11c580 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 5f 5f 69 6d 70 AddResourceAttributeAce@28.__imp
11c5a0 5f 5f 52 74 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 __RtlAddResourceAttributeAce@28.
11c5c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11c5e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11c600 64 79 65 77 73 30 30 36 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00657.o/...1516160948..0...
11c620 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..706.......`.L...
11c640 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11c660 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
11c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11c6a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11c6c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11c6e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
11c700 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
11c720 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
11c740 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11c760 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 02 52 74 .........%....................Rt
11c780 6c 41 64 64 52 65 66 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 lAddRefActivationContext........
11c7a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
11c7c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11c7e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11c800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11c820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11c840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
11c860 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c ..........F................._Rtl
11c880 41 64 64 52 65 66 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f AddRefActivationContext@4.__imp_
11c8a0 5f 52 74 6c 41 64 64 52 65 66 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 34 00 5f 5f _RtlAddRefActivationContext@4.__
11c8c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
11c8e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
11c900 65 77 73 30 30 36 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00656.o/...1516160948..0.....
11c920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
11c940 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
11c960 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
11c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11c9a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11c9c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
11c9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
11ca00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
11ca20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
11ca40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
11ca60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 02 52 74 6c 41 .......%....................RtlA
11ca80 64 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 00 00 00 00 02 00 00 00 04 00 ddProcessTrustLabelAce..........
11caa0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
11cac0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11cae0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11cb00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
11cb20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
11cb40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
11cb60 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 41 64 ........H................._RtlAd
11cb80 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f dProcessTrustLabelAce@24.__imp__
11cba0 52 74 6c 41 64 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 40 32 34 00 5f 5f RtlAddProcessTrustLabelAce@24.__
11cbc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
11cbe0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
11cc00 65 77 73 30 30 36 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00655.o/...1516160948..0.....
11cc20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
11cc40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
11cc60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
11cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11cca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11ccc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
11cce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
11cd00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
11cd20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
11cd40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
11cd60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 02 52 74 6c 41 .......%....................RtlA
11cd80 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ddMandatoryAce..................
11cda0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
11cdc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
11cde0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
11ce00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11ce20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11ce40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
11ce60 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 52 74 6c 41 64 64 4d 61 6e 64 61 74 6f 8.............x..._RtlAddMandato
11ce80 72 79 41 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 ryAce@24.__imp__RtlAddMandatoryA
11cea0 63 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ce@24.__head_C__Users_Peter_Code
11cec0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
11cee0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00654.o/...1516160948
11cf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 ..0.....0.....100666..746.......
11cf20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
11cf40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
11cf60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
11cf80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
11cfa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
11cfc0 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
11cfe0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
11d000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............<.............
11d020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 ....0..idata$6........,...@.....
11d040 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
11d060 00 00 8e 02 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 ....RtlAddIntegrityLabelToBounda
11d080 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ryDescriptor....................
11d0a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11d0c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
11d0e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11d100 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11d120 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11d140 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 ..........0.................b...
11d160 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 .............._RtlAddIntegrityLa
11d180 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f belToBoundaryDescriptor@8.__imp_
11d1a0 5f 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 _RtlAddIntegrityLabelToBoundaryD
11d1c0 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 escriptor@8.__head_C__Users_Pete
11d1e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
11d200 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 35 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00653.o/...1516
11d220 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160948..0.....0.....100666..708.
11d240 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
11d260 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
11d280 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11d2a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11d2e0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
11d300 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
11d320 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
11d340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
11d360 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
11d380 00 00 00 00 00 00 00 00 8d 02 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 ..........RtlAddAuditAccessObjec
11d3a0 74 41 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tAce............................
11d3c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11d3e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11d400 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11d420 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11d440 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11d460 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
11d480 00 00 02 00 88 00 00 00 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 ........_RtlAddAuditAccessObject
11d4a0 41 63 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f Ace@36.__imp__RtlAddAuditAccessO
11d4c0 62 6a 65 63 74 41 63 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 bjectAce@36.__head_C__Users_Pete
11d4e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
11d500 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 35 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00652.o/...1516
11d520 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
11d540 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
11d560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
11d580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11d5a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11d5e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
11d600 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
11d620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
11d640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
11d660 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
11d680 00 00 00 00 00 00 00 00 8c 02 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 ..........RtlAddAuditAccessAceEx
11d6a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
11d6c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11d6e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11d700 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11d720 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11d740 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11d760 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
11d780 80 00 00 00 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 40 32 38 00 5f ...._RtlAddAuditAccessAceEx@28._
11d7a0 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 40 32 38 00 _imp__RtlAddAuditAccessAceEx@28.
11d7c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11d7e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11d800 64 79 65 77 73 30 30 36 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00651.o/...1516160948..0...
11d820 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
11d840 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11d860 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
11d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11d8a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11d8c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11d8e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
11d900 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
11d920 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
11d940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11d960 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 02 52 74 .........%....................Rt
11d980 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lAddAuditAccessAce..............
11d9a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
11d9c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
11d9e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
11da00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
11da20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
11da40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
11da60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 74 6c 41 64 64 41 75 64 69 74 ..<.............|..._RtlAddAudit
11da80 41 63 63 65 73 73 41 63 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 75 64 69 74 41 AccessAce@24.__imp__RtlAddAuditA
11daa0 63 63 65 73 73 41 63 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ccessAce@24.__head_C__Users_Pete
11dac0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
11dae0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 35 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00650.o/...1516
11db00 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160948..0.....0.....100666..712.
11db20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
11db40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
11db60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11db80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11dbc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
11dbe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
11dc00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
11dc20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
11dc40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
11dc60 00 00 00 00 00 00 00 00 8a 02 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 ..........RtlAddAttributeActionT
11dc80 6f 52 58 61 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 oRXact..........................
11dca0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11dcc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11dce0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11dd00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11dd20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11dd40 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
11dd60 00 00 02 00 8c 00 00 00 5f 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f ........_RtlAddAttributeActionTo
11dd80 52 58 61 63 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 RXact@32.__imp__RtlAddAttributeA
11dda0 63 74 69 6f 6e 54 6f 52 58 61 63 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ctionToRXact@32.__head_C__Users_
11ddc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
11dde0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 34 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00649.o/...
11de00 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
11de20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
11de40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
11de60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
11de80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
11dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
11dec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
11dee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
11df00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
11df20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
11df40 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
11df60 00 00 00 00 00 00 00 00 00 00 00 00 89 02 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 ..............RtlAddAtomToAtomTa
11df80 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ble.............................
11dfa0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11dfc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11dfe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11e000 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11e020 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11e040 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
11e060 7e 00 00 00 5f 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 40 31 32 00 5f 5f ~..._RtlAddAtomToAtomTable@12.__
11e080 69 6d 70 5f 5f 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 40 31 32 00 5f 5f imp__RtlAddAtomToAtomTable@12.__
11e0a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
11e0c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
11e0e0 65 77 73 30 30 36 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00648.o/...1516160948..0.....
11e100 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
11e120 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
11e140 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
11e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11e180 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11e1a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
11e1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
11e1e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
11e200 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
11e220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
11e240 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 02 52 74 6c 41 .......%....................RtlA
11e260 64 64 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ddActionToRXact.................
11e280 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
11e2a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
11e2c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
11e2e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11e300 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11e320 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
11e340 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 :.............z..._RtlAddActionT
11e360 6f 52 58 61 63 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 6f 52 oRXact@24.__imp__RtlAddActionToR
11e380 58 61 63 74 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Xact@24.__head_C__Users_Peter_Co
11e3a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
11e3c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00647.o/...15161609
11e3e0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 48..0.....0.....100666..654.....
11e400 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
11e420 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
11e440 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
11e460 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
11e480 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
11e4a0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
11e4c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
11e4e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
11e500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
11e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
11e540 00 00 00 00 87 02 52 74 6c 41 64 64 41 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......RtlAddAce.................
11e560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
11e580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
11e5a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
11e5c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
11e5e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
11e600 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
11e620 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 52 74 6c 41 64 64 41 63 65 40 32 30 00 5f 5f ............f..._RtlAddAce@20.__
11e640 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__RtlAddAce@20.__head_C__User
11e660 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
11e680 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 34 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews00646.o/.
11e6a0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
11e6c0 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..690.......`.L.................
11e6e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
11e700 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
11e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
11e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
11e760 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
11e780 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
11e7a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
11e7c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
11e7e0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
11e800 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 02 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 ................RtlAddAccessFilt
11e820 65 72 41 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 erAce...........................
11e840 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
11e860 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
11e880 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
11e8a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
11e8c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
11e8e0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
11e900 02 00 7e 00 00 00 5f 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 40 33 32 00 ..~..._RtlAddAccessFilterAce@32.
11e920 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 40 33 32 00 __imp__RtlAddAccessFilterAce@32.
11e940 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
11e960 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
11e980 64 79 65 77 73 30 30 36 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00645.o/...1516160948..0...
11e9a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
11e9c0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11e9e0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
11ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11ea20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11ea40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11ea60 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
11ea80 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
11eaa0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
11eac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
11eae0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 02 52 74 .........%....................Rt
11eb00 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 00 00 02 00 00 00 lAddAccessDeniedObjectAce.......
11eb20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
11eb40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11eb60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11eb80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11eba0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11ebc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
11ebe0 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 74 6c ..........J................._Rtl
11ec00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 40 32 38 00 5f 5f 69 6d AddAccessDeniedObjectAce@28.__im
11ec20 70 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 40 32 p__RtlAddAccessDeniedObjectAce@2
11ec40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
11ec60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
11ec80 61 00 64 79 65 77 73 30 30 36 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00644.o/...1516160948..0.
11eca0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
11ecc0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
11ece0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
11ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
11ed20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
11ed40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
11ed60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
11ed80 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
11eda0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
11edc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
11ede0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 02 ...........%....................
11ee00 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 00 00 02 00 00 00 04 00 RtlAddAccessDeniedAceEx.........
11ee20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
11ee40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11ee60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11ee80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
11eea0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
11eec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
11eee0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 41 64 ........B................._RtlAd
11ef00 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c dAccessDeniedAceEx@20.__imp__Rtl
11ef20 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 AddAccessDeniedAceEx@20.__head_C
11ef40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
11ef60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
11ef80 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 43.o/...1516160948..0.....0.....
11efa0 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..690.......`.L...........
11efc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11efe0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
11f000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11f040 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
11f060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
11f080 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
11f0a0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
11f0c0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
11f0e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 02 52 74 6c 41 64 64 41 63 63 65 .%....................RtlAddAcce
11f100 73 73 44 65 6e 69 65 64 41 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ssDeniedAce.....................
11f120 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11f140 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11f160 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11f180 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11f1a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
11f1c0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
11f1e0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 ........~..._RtlAddAccessDeniedA
11f200 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 ce@16.__imp__RtlAddAccessDeniedA
11f220 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ce@16.__head_C__Users_Peter_Code
11f240 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
11f260 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00642.o/...1516160948
11f280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
11f2a0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
11f2c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
11f2e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
11f300 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
11f320 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
11f340 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
11f360 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
11f380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
11f3a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
11f3c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
11f3e0 00 00 82 02 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 ....RtlAddAccessAllowedObjectAce
11f400 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11f420 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
11f440 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
11f460 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
11f480 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
11f4a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
11f4c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................L...............
11f4e0 00 00 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 40 .._RtlAddAccessAllowedObjectAce@
11f500 32 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 28.__imp__RtlAddAccessAllowedObj
11f520 65 63 74 41 63 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ectAce@28.__head_C__Users_Peter_
11f540 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
11f560 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00641.o/...151616
11f580 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0948..0.....0.....100666..700...
11f5a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
11f5c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
11f5e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
11f600 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
11f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
11f640 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
11f660 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
11f680 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
11f6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
11f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
11f6e0 00 00 00 00 00 00 81 02 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 ........RtlAddAccessAllowedAceEx
11f700 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
11f720 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
11f740 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
11f760 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
11f780 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
11f7a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
11f7c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
11f7e0 00 00 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 40 32 30 00 5f .._RtlAddAccessAllowedAceEx@20._
11f800 5f 69 6d 70 5f 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 40 32 _imp__RtlAddAccessAllowedAceEx@2
11f820 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
11f840 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
11f860 61 00 64 79 65 77 73 30 30 36 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00640.o/...1516160948..0.
11f880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
11f8a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
11f8c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
11f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
11f900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
11f920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
11f940 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
11f960 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
11f980 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
11f9a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
11f9c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 02 ...........%....................
11f9e0 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 00 00 00 02 00 00 00 04 00 RtlAddAccessAllowedAce..........
11fa00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
11fa20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11fa40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11fa60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
11fa80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
11faa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
11fac0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 74 6c 41 64 ........@................._RtlAd
11fae0 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 dAccessAllowedAce@16.__imp__RtlA
11fb00 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f ddAccessAllowedAce@16.__head_C__
11fb20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
11fb40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 33 39 lib_libwinapi_ntdll_a.dyews00639
11fb60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
11fb80 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 0666..742.......`.L.............
11fba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
11fbc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
11fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
11fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
11fc20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
11fc40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
11fc60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
11fc80 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
11fca0 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......*...@....................%
11fcc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 52 74 6c 41 63 74 69 76 61 74 65 41 ....................RtlActivateA
11fce0 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 00 00 00 02 00 ctivationContextUnsafeFast......
11fd00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
11fd20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
11fd40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
11fd60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
11fd80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
11fda0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
11fdc0 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 40 52 ............^.................@R
11fde0 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 tlActivateActivationContextUnsaf
11fe00 65 46 61 73 74 40 38 00 5f 5f 69 6d 70 5f 40 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 eFast@8.__imp_@RtlActivateActiva
11fe20 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 tionContextUnsafeFast@8.__head_C
11fe40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
11fe60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 6_lib_libwinapi_ntdll_a.dyews006
11fe80 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 38.o/...1516160948..0.....0.....
11fea0 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..720.......`.L...........
11fec0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11fee0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
11ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11ff40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
11ff60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
11ff80 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
11ffa0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
11ffc0 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
11ffe0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 02 52 74 6c 41 63 74 69 76 61 74 .%..................~.RtlActivat
120000 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 eActivationContextEx............
120020 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
120040 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
120060 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
120080 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1200a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1200c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
1200e0 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 74 6c 41 63 74 69 ......P................._RtlActi
120100 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 40 31 36 00 5f 5f 69 6d 70 vateActivationContextEx@16.__imp
120120 5f 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 __RtlActivateActivationContextEx
120140 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
120160 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
120180 6c 5f 61 00 64 79 65 77 73 30 30 36 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00637.o/...1516160948..
1201a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
1201c0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1201e0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
120200 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
120220 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
120240 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
120260 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
120280 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
1202a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
1202c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1202e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
120300 7d 02 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 }.RtlActivateActivationContext..
120320 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
120340 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
120360 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
120380 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1203a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1203c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
1203e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............L.................
120400 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 40 31 32 _RtlActivateActivationContext@12
120420 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e .__imp__RtlActivateActivationCon
120440 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f text@12.__head_C__Users_Peter_Co
120460 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
120480 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00636.o/...15161609
1204a0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 48..0.....0.....100666..696.....
1204c0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1204e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
120500 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
120520 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
120540 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
120560 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
120580 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1205a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1205c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
1205e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
120600 00 00 00 00 7c 02 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 ....|.RtlAcquireSRWLockShared...
120620 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
120640 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
120660 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
120680 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1206a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1206c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
1206e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
120700 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 _RtlAcquireSRWLockShared@4.__imp
120720 5f 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 __RtlAcquireSRWLockShared@4.__he
120740 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
120760 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
120780 73 30 30 36 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00635.o/...1516160948..0.....0.
1207a0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..706.......`.L.......
1207c0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1207e0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
120800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
120820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
120840 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
120860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
120880 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
1208a0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
1208c0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1208e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 02 52 74 6c 41 63 71 .....%..................{.RtlAcq
120900 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 00 02 00 00 00 04 00 00 00 uireSRWLockExclusive............
120920 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
120940 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
120960 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
120980 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1209a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1209c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
1209e0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 52 74 6c 41 63 71 75 ......F................._RtlAcqu
120a00 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c ireSRWLockExclusive@4.__imp__Rtl
120a20 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 AcquireSRWLockExclusive@4.__head
120a40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
120a60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
120a80 30 36 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0634.o/...1516160948..0.....0...
120aa0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
120ac0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
120ae0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
120b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
120b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
120b40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
120b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
120b80 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
120ba0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
120bc0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
120be0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 02 52 74 6c 41 63 71 75 69 ...%..................z.RtlAcqui
120c00 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 reResourceShared................
120c20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
120c40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
120c60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
120c80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
120ca0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
120cc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
120ce0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 B................._RtlAcquireRes
120d00 6f 75 72 63 65 53 68 61 72 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 52 ourceShared@8.__imp__RtlAcquireR
120d20 65 73 6f 75 72 63 65 53 68 61 72 65 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f esourceShared@8.__head_C__Users_
120d40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
120d60 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 33 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00633.o/...
120d80 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
120da0 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
120dc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
120de0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
120e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
120e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
120e40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
120e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
120e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
120ea0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
120ec0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
120ee0 00 00 00 00 00 00 00 00 00 00 00 00 79 02 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 ............y.RtlAcquireResource
120f00 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Exclusive.......................
120f20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
120f40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
120f60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
120f80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
120fa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
120fc0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
120fe0 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 ............_RtlAcquireResourceE
121000 78 63 6c 75 73 69 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f xclusive@8.__imp__RtlAcquireReso
121020 75 72 63 65 45 78 63 6c 75 73 69 76 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f urceExclusive@8.__head_C__Users_
121040 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
121060 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 33 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00632.o/...
121080 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1210a0 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
1210c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
1210e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
121100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
121120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
121140 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
121160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
121180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1211a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1211c0 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
1211e0 00 00 00 00 00 00 00 00 00 00 00 00 78 02 52 74 6c 41 63 71 75 69 72 65 52 65 6c 65 61 73 65 53 ............x.RtlAcquireReleaseS
121200 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 RWLockExclusive.................
121220 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
121240 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
121260 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
121280 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1212a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1212c0 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
1212e0 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 52 74 6c 41 63 71 75 69 72 65 52 65 6c 65 61 ................_RtlAcquireRelea
121300 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 seSRWLockExclusive@4.__imp__RtlA
121320 63 71 75 69 72 65 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 cquireReleaseSRWLockExclusive@4.
121340 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
121360 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
121380 64 79 65 77 73 30 30 36 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00631.o/...1516160948..0...
1213a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
1213c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1213e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
121400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
121420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
121440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
121460 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
121480 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
1214a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
1214c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1214e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 02 52 74 .........%..................w.Rt
121500 6c 41 63 71 75 69 72 65 50 72 69 76 69 6c 65 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lAcquirePrivilege...............
121520 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
121540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
121560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
121580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1215a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1215c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1215e0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 52 74 6c 41 63 71 75 69 72 65 50 ..:.............z..._RtlAcquireP
121600 72 69 76 69 6c 65 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 50 72 69 rivilege@16.__imp__RtlAcquirePri
121620 76 69 6c 65 67 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f vilege@16.__head_C__Users_Peter_
121640 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
121660 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00630.o/...151616
121680 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0948..0.....0.....100666..676...
1216a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
1216c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
1216e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
121700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
121720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
121740 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
121760 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
121780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
1217a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
1217c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1217e0 00 00 00 00 00 00 76 02 52 74 6c 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 02 00 00 00 04 00 ......v.RtlAcquirePebLock.......
121800 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
121820 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
121840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
121860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
121880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1218a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
1218c0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 52 74 6c 41 63 ........4.............t..._RtlAc
1218e0 71 75 69 72 65 50 65 62 4c 6f 63 6b 40 30 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 63 71 75 69 72 65 quirePebLock@0.__imp__RtlAcquire
121900 50 65 62 4c 6f 63 6b 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f PebLock@0.__head_C__Users_Peter_
121920 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
121940 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00629.o/...151616
121960 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0948..0.....0.....100666..710...
121980 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
1219a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
1219c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1219e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
121a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
121a20 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
121a40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
121a60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
121a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
121aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
121ac0 00 00 00 00 00 00 75 02 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 ......u.RtlAbsoluteToSelfRelativ
121ae0 65 53 44 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eSD.............................
121b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
121b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
121b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
121b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
121b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
121ba0 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
121bc0 02 00 8a 00 00 00 5f 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 ......_RtlAbsoluteToSelfRelative
121be0 53 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 SD@12.__imp__RtlAbsoluteToSelfRe
121c00 6c 61 74 69 76 65 53 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lativeSD@12.__head_C__Users_Pete
121c20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
121c40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 32 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00628.o/...1516
121c60 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160948..0.....0.....100666..664.
121c80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
121ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
121cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
121ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
121d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
121d20 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
121d40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
121d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
121d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
121da0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
121dc0 00 00 00 00 00 00 00 00 74 02 52 74 6c 41 62 6f 72 74 52 58 61 63 74 00 02 00 00 00 04 00 00 00 ........t.RtlAbortRXact.........
121de0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
121e00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
121e20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
121e40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
121e60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
121e80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
121ea0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 52 74 6c 41 62 6f 72 ......,.............l..._RtlAbor
121ec0 74 52 58 61 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 41 62 6f 72 74 52 58 61 63 74 40 34 00 tRXact@4.__imp__RtlAbortRXact@4.
121ee0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
121f00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
121f20 64 79 65 77 73 30 30 36 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00627.o/...1516160948..0...
121f40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
121f60 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
121f80 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
121fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
121fc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
121fe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
122000 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
122020 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
122040 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
122060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
122080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 02 50 73 .........%..................s.Ps
1220a0 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 sNtWalkSnapshot.................
1220c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1220e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
122100 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
122120 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
122140 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
122160 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
122180 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 ............v..._PssNtWalkSnapsh
1221a0 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 40 32 ot@20.__imp__PssNtWalkSnapshot@2
1221c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
1221e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
122200 61 00 64 79 65 77 73 30 30 36 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00626.o/...1516160948..0.
122220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
122240 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
122260 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
122280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1222a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1222c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1222e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
122300 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
122320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
122340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
122360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 02 ...........%..................r.
122380 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 04 00 PssNtValidateDescriptor.........
1223a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1223c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1223e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
122400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
122420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
122440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
122460 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 50 73 73 4e 74 ........@................._PssNt
122480 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e ValidateDescriptor@8.__imp__PssN
1224a0 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f tValidateDescriptor@8.__head_C__
1224c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1224e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 32 35 lib_libwinapi_ntdll_a.dyews00625
122500 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
122520 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..684.......`.L.............
122540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
122560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
122580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1225a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1225c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
1225e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
122600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
122620 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
122640 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
122660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 02 50 73 73 4e 74 51 75 65 72 79 53 6e ..................q.PssNtQuerySn
122680 61 70 73 68 6f 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 apshot..........................
1226a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1226c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1226e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
122700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
122720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
122740 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
122760 00 00 00 00 02 00 78 00 00 00 5f 50 73 73 4e 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 ......x..._PssNtQuerySnapshot@16
122780 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f .__imp__PssNtQuerySnapshot@16.__
1227a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1227c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
1227e0 65 77 73 30 30 36 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00624.o/...1516160948..0.....
122800 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
122820 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
122840 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
122860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
122880 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1228a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
1228c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1228e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
122900 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
122920 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
122940 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 02 50 73 73 4e .......%..................p.PssN
122960 74 46 72 65 65 57 61 6c 6b 4d 61 72 6b 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tFreeWalkMarker.................
122980 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1229a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1229c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1229e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
122a00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
122a20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
122a40 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 8.............x..._PssNtFreeWalk
122a60 4d 61 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 Marker@4.__imp__PssNtFreeWalkMar
122a80 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ker@4.__head_C__Users_Peter_Code
122aa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
122ac0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00623.o/...1516160948
122ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
122b00 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
122b20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
122b40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
122b60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
122b80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
122ba0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
122bc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
122be0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
122c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
122c20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
122c40 00 00 6f 02 50 73 73 4e 74 46 72 65 65 53 6e 61 70 73 68 6f 74 00 02 00 00 00 04 00 00 00 06 00 ..o.PssNtFreeSnapshot...........
122c60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
122c80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
122ca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
122cc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
122ce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
122d00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
122d20 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 50 73 73 4e 74 46 72 65 65 ....4.............t..._PssNtFree
122d40 53 6e 61 70 73 68 6f 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 46 72 65 65 53 6e 61 70 73 Snapshot@4.__imp__PssNtFreeSnaps
122d60 68 6f 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 hot@4.__head_C__Users_Peter_Code
122d80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
122da0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00622.o/...1516160948
122dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
122de0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
122e00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
122e20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
122e40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
122e60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
122e80 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
122ea0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
122ec0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
122ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
122f00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
122f20 00 00 6e 02 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 00 00 00 02 00 ..n.PssNtFreeRemoteSnapshot.....
122f40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
122f60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
122f80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
122fa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
122fc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
122fe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
123000 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 50 ............@................._P
123020 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f ssNtFreeRemoteSnapshot@8.__imp__
123040 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 68 65 61 64 PssNtFreeRemoteSnapshot@8.__head
123060 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
123080 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1230a0 30 36 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0621.o/...1516160948..0.....0...
1230c0 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
1230e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
123100 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
123120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
123140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
123160 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
123180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1231a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
1231c0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
1231e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
123200 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 02 50 73 73 4e 74 44 75 70 ...%..................m.PssNtDup
123220 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 licateSnapshot..................
123240 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
123260 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
123280 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1232a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1232c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1232e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
123300 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 50 73 73 4e 74 44 75 70 6c 69 63 61 74 @................._PssNtDuplicat
123320 65 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 4e 74 44 75 70 6c 69 63 61 eSnapshot@20.__imp__PssNtDuplica
123340 74 65 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 teSnapshot@20.__head_C__Users_Pe
123360 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
123380 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 32 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00620.o/...15
1233a0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
1233c0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
1233e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
123400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
123420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
123440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
123460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
123480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1234a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
1234c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
1234e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
123500 00 00 00 00 00 00 00 00 00 00 6c 02 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 ..........l.PssNtCaptureSnapshot
123520 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
123540 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
123560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
123580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1235a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1235c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
1235e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................<.............|.
123600 00 00 5f 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 .._PssNtCaptureSnapshot@16.__imp
123620 5f 5f 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 68 65 61 64 __PssNtCaptureSnapshot@16.__head
123640 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
123660 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
123680 30 36 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0619.o/...1516160948..0.....0...
1236a0 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..672.......`.L.......|.
1236c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1236e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
123700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
123720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
123740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
123760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
123780 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
1237a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
1237c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1237e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 02 50 66 78 52 65 6d 6f 76 ...%..................k.PfxRemov
123800 65 50 72 65 66 69 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ePrefix.........................
123820 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
123840 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
123860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
123880 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1238a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1238c0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
1238e0 00 00 00 00 02 00 70 00 00 00 5f 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 40 38 00 5f 5f 69 ......p..._PfxRemovePrefix@8.__i
123900 6d 70 5f 5f 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__PfxRemovePrefix@8.__head_C__
123920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
123940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 31 38 lib_libwinapi_ntdll_a.dyews00618
123960 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
123980 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..674.......`.L.......|.....
1239a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
1239c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1239e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
123a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
123a20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
123a40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
123a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
123a80 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
123aa0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
123ac0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 50 66 78 49 6e 73 65 72 74 50 72 65 ..................j.PfxInsertPre
123ae0 66 69 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 fix.............................
123b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
123b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
123b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
123b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
123b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
123ba0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
123bc0 02 00 72 00 00 00 5f 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 40 31 32 00 5f 5f 69 6d 70 5f ..r..._PfxInsertPrefix@12.__imp_
123be0 5f 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _PfxInsertPrefix@12.__head_C__Us
123c00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
123c20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 31 37 2e 6f b_libwinapi_ntdll_a.dyews00617.o
123c40 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
123c60 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..664.......`.L.......x.......
123c80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
123ca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
123cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
123ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
123d00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
123d20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
123d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
123d60 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
123d80 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
123da0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 02 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 ................i.PfxInitialize.
123dc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
123de0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
123e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
123e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
123e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
123e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
123e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............,.............l...
123ea0 5f 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 50 66 78 49 6e 69 74 69 _PfxInitialize@4.__imp__PfxIniti
123ec0 61 6c 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f alize@4.__head_C__Users_Peter_Co
123ee0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
123f00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00616.o/...15161609
123f20 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 48..0.....0.....100666..664.....
123f40 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
123f60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
123f80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
123fa0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
123fc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
123fe0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
124000 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
124020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
124040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
124060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
124080 00 00 00 00 68 02 50 66 78 46 69 6e 64 50 72 65 66 69 78 00 02 00 00 00 04 00 00 00 06 00 00 00 ....h.PfxFindPrefix.............
1240a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1240c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1240e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
124100 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
124120 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
124140 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
124160 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 50 66 78 46 69 6e 64 50 72 65 66 ..,.............l..._PfxFindPref
124180 69 78 40 38 00 5f 5f 69 6d 70 5f 5f 50 66 78 46 69 6e 64 50 72 65 66 69 78 40 38 00 5f 5f 68 65 ix@8.__imp__PfxFindPrefix@8.__he
1241a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1241c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1241e0 73 30 30 36 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00615.o/...1516160948..0.....0.
124200 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
124220 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
124240 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
124260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
124280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1242a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
1242c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1242e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
124300 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
124320 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
124340 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 02 4e 74 59 69 65 6c .....%..................g.NtYiel
124360 64 45 78 65 63 75 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dExecution......................
124380 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1243a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1243c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1243e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
124400 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
124420 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
124440 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 40 30 00 ........r..._NtYieldExecution@0.
124460 5f 5f 69 6d 70 5f 5f 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 40 30 00 5f 5f 68 65 61 64 __imp__NtYieldExecution@0.__head
124480 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1244a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1244c0 30 36 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0614.o/...1516160948..0.....0...
1244e0 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..688.......`.L.........
124500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
124520 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
124540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
124560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
124580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1245a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1245c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1245e0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
124600 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
124620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 02 4e 74 57 72 69 74 65 56 ...%..................f.NtWriteV
124640 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 irtualMemory....................
124660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
124680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1246a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1246c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1246e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
124700 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
124720 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d ..........|..._NtWriteVirtualMem
124740 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f ory@20.__imp__NtWriteVirtualMemo
124760 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ry@20.__head_C__Users_Peter_Code
124780 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
1247a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00613.o/...1516160948
1247c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
1247e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
124800 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
124820 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
124840 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
124860 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
124880 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1248a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1248c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
1248e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
124900 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
124920 00 00 65 02 4e 74 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 00 00 00 00 02 00 00 00 04 00 ..e.NtWriteRequestData..........
124940 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
124960 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
124980 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1249a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1249c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1249e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
124a00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 57 72 69 ........8.............x..._NtWri
124a20 74 65 52 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 74 65 52 teRequestData@24.__imp__NtWriteR
124a40 65 71 75 65 73 74 44 61 74 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 equestData@24.__head_C__Users_Pe
124a60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
124a80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 31 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00612.o/...15
124aa0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
124ac0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
124ae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
124b00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
124b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
124b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
124b60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
124b80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
124ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
124bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
124be0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
124c00 00 00 00 00 00 00 00 00 00 00 64 02 4e 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 02 00 ..........d.NtWriteFileGather...
124c20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
124c40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
124c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
124c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
124ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
124cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
124ce0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e ............6.............v..._N
124d00 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 tWriteFileGather@36.__imp__NtWri
124d20 74 65 46 69 6c 65 47 61 74 68 65 72 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f teFileGather@36.__head_C__Users_
124d40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
124d60 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 31 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00611.o/...
124d80 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
124da0 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 662.......`.L.......x...........
124dc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
124de0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
124e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
124e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
124e40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
124e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
124e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
124ea0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
124ec0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
124ee0 00 00 00 00 00 00 00 00 00 00 00 00 63 02 4e 74 57 72 69 74 65 46 69 6c 65 00 00 00 02 00 00 00 ............c.NtWriteFile.......
124f00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
124f20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
124f40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
124f60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
124f80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
124fa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
124fc0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 57 ..........*.............j..._NtW
124fe0 72 69 74 65 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 57 72 69 74 65 46 69 6c 65 40 33 riteFile@36.__imp__NtWriteFile@3
125000 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
125020 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
125040 61 00 64 79 65 77 73 30 30 36 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00610.o/...1516160948..0.
125060 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..706.......`.L.
125080 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1250a0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1250c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1250e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
125100 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
125120 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
125140 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
125160 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
125180 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1251a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 02 ...........%..................b.
1251c0 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 00 00 00 02 00 NtWorkerFactoryWorkerReady......
1251e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
125200 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
125220 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
125240 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
125260 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
125280 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
1252a0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e ............F................._N
1252c0 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 40 34 00 5f 5f 69 6d tWorkerFactoryWorkerReady@4.__im
1252e0 70 5f 5f 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 40 34 00 p__NtWorkerFactoryWorkerReady@4.
125300 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
125320 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
125340 64 79 65 77 73 30 30 36 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00609.o/...1516160948..0...
125360 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..682.......`.L...
125380 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1253a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1253c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1253e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
125400 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
125420 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
125440 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
125460 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
125480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1254a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 02 4e 74 .........%..................a.Nt
1254c0 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 WaitLowEventPair................
1254e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
125500 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
125520 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
125540 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
125560 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
125580 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1255a0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 57 61 69 74 4c 6f 77 45 76 ..6.............v..._NtWaitLowEv
1255c0 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 entPair@4.__imp__NtWaitLowEventP
1255e0 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 air@4.__head_C__Users_Peter_Code
125600 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
125620 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00608.o/...1516160948
125640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
125660 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
125680 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
1256a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1256c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1256e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
125700 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
125720 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
125740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
125760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
125780 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1257a0 00 00 60 02 4e 74 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 00 00 02 00 00 00 04 00 ..`.NtWaitHighEventPair.........
1257c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1257e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
125800 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
125820 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
125840 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
125860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
125880 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 57 61 69 ........8.............x..._NtWai
1258a0 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 48 69 tHighEventPair@4.__imp__NtWaitHi
1258c0 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ghEventPair@4.__head_C__Users_Pe
1258e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
125900 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 30 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00607.o/...15
125920 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160948..0.....0.....100666..71
125940 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
125960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
125980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1259a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1259c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1259e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
125a00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
125a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
125a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
125a60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
125a80 00 00 00 00 00 00 00 00 00 00 5f 02 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b .........._.NtWaitForWorkViaWork
125aa0 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 erFactory.......................
125ac0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
125ae0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
125b00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
125b20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
125b40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
125b60 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
125b80 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 .........._NtWaitForWorkViaWorke
125ba0 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b rFactory@20.__imp__NtWaitForWork
125bc0 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ViaWorkerFactory@20.__head_C__Us
125be0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
125c00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 30 36 2e 6f b_libwinapi_ntdll_a.dyews00606.o
125c20 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
125c40 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..690.......`.L...............
125c60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
125c80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
125ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
125cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
125ce0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
125d00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
125d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
125d40 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
125d60 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
125d80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c ................^.NtWaitForSingl
125da0 65 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eObject.........................
125dc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
125de0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
125e00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
125e20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
125e40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
125e60 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
125e80 00 00 02 00 7e 00 00 00 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 ....~..._NtWaitForSingleObject@1
125ea0 32 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 2.__imp__NtWaitForSingleObject@1
125ec0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
125ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
125f00 61 00 64 79 65 77 73 30 30 36 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00605.o/...1516160948..0.
125f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
125f40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
125f60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
125f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
125fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
125fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
125fe0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
126000 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
126020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
126040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
126060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 02 ...........%..................].
126080 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 00 02 00 00 00 04 00 NtWaitForMultipleObjects........
1260a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1260c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1260e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
126100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
126120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
126140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
126160 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 57 61 69 ........D................._NtWai
126180 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 tForMultipleObjects@20.__imp__Nt
1261a0 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 32 30 00 5f 5f 68 65 61 64 WaitForMultipleObjects@20.__head
1261c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1261e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
126200 30 36 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0604.o/...1516160948..0.....0...
126220 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..708.......`.L.........
126240 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
126260 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
126280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1262a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1262c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1262e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
126300 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
126320 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
126340 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
126360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 4e 74 57 61 69 74 46 6f ...%..................\.NtWaitFo
126380 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 00 00 00 02 00 00 00 04 00 00 00 06 00 rMultipleObjects32..............
1263a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1263c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1263e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
126400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
126420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
126440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
126460 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 57 61 69 74 46 6f 72 ....H................._NtWaitFor
126480 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 MultipleObjects32@20.__imp__NtWa
1264a0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 40 32 30 00 5f 5f 68 65 61 64 itForMultipleObjects32@20.__head
1264c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1264e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
126500 30 36 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0603.o/...1516160948..0.....0...
126520 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
126540 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
126560 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
126580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1265a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1265c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1265e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
126600 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
126620 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
126640 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
126660 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 02 4e 74 57 61 69 74 46 6f ...%..................[.NtWaitFo
126680 72 4b 65 79 65 64 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rKeyedEvent.....................
1266a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1266c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1266e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
126700 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
126720 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
126740 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
126760 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 ..........z..._NtWaitForKeyedEve
126780 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 nt@16.__imp__NtWaitForKeyedEvent
1267a0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
1267c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1267e0 6c 5f 61 00 64 79 65 77 73 30 30 36 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00602.o/...1516160948..
126800 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
126820 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
126840 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
126860 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
126880 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1268a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1268c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1268e0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
126900 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
126920 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
126940 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
126960 5a 02 4e 74 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 Z.NtWaitForDebugEvent...........
126980 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1269a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1269c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1269e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
126a00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
126a20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
126a40 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 57 61 69 74 46 ......:.............z..._NtWaitF
126a60 6f 72 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 orDebugEvent@16.__imp__NtWaitFor
126a80 44 65 62 75 67 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 DebugEvent@16.__head_C__Users_Pe
126aa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
126ac0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 36 30 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00601.o/...15
126ae0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
126b00 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
126b20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
126b40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
126b60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
126b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
126ba0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
126bc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
126be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
126c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
126c20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
126c40 00 00 00 00 00 00 00 00 00 00 59 02 4e 74 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 ..........Y.NtWaitForAlertByThre
126c60 61 64 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 adId............................
126c80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
126ca0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
126cc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
126ce0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
126d00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
126d20 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
126d40 02 00 82 00 00 00 5f 4e 74 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 40 ......_NtWaitForAlertByThreadId@
126d60 38 00 5f 5f 69 6d 70 5f 5f 4e 74 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 8.__imp__NtWaitForAlertByThreadI
126d80 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@8.__head_C__Users_Peter_Code_w
126da0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
126dc0 6c 5f 61 00 64 79 65 77 73 30 30 36 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00600.o/...1516160948..
126de0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..662.......`.
126e00 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
126e20 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
126e40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
126e60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
126e80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
126ea0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
126ec0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
126ee0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
126f00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
126f20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
126f40 58 02 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 X.NtVdmControl..................
126f60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
126f80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
126fa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
126fc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
126fe0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
127000 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
127020 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 40 38 00 ............j..._NtVdmControl@8.
127040 5f 5f 69 6d 70 5f 5f 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__NtVdmControl@8.__head_C__
127060 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
127080 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 39 39 lib_libwinapi_ntdll_a.dyews00599
1270a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
1270c0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..688.......`.L.............
1270e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
127100 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
127120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
127140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
127160 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
127180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
1271a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1271c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
1271e0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
127200 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 02 4e 74 55 70 64 61 74 65 57 6e 66 53 ..................W.NtUpdateWnfS
127220 74 61 74 65 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tateData........................
127240 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
127260 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
127280 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1272a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1272c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1272e0 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
127300 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 ......|..._NtUpdateWnfStateData@
127320 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 28.__imp__NtUpdateWnfStateData@2
127340 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
127360 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
127380 61 00 64 79 65 77 73 30 30 35 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00598.o/...1516160948..0.
1273a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
1273c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1273e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
127400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
127420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
127440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
127460 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
127480 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1274a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
1274c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1274e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 02 ...........%..................V.
127500 4e 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 00 00 02 00 NtUnsubscribeWnfStateChange.....
127520 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
127540 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
127560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
127580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1275a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1275c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
1275e0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e ............H................._N
127600 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 34 00 5f 5f 69 tUnsubscribeWnfStateChange@4.__i
127620 6d 70 5f 5f 4e 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 40 mp__NtUnsubscribeWnfStateChange@
127640 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
127660 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
127680 61 00 64 79 65 77 73 30 30 35 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00597.o/...1516160948..0.
1276a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
1276c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1276e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
127700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
127720 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
127740 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
127760 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
127780 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
1277a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
1277c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1277e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 02 ...........%..................U.
127800 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 04 00 NtUnmapViewOfSectionEx..........
127820 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
127840 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
127860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
127880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1278a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1278c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
1278e0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 55 6e 6d ........@................._NtUnm
127900 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e apViewOfSectionEx@12.__imp__NtUn
127920 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f mapViewOfSectionEx@12.__head_C__
127940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
127960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 39 36 lib_libwinapi_ntdll_a.dyews00596
127980 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
1279a0 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
1279c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
1279e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
127a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
127a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
127a40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
127a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
127a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
127aa0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
127ac0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
127ae0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 02 4e 74 55 6e 6d 61 70 56 69 65 77 4f ..................T.NtUnmapViewO
127b00 66 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 fSection........................
127b20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
127b40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
127b60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
127b80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
127ba0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
127bc0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
127be0 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 ......z..._NtUnmapViewOfSection@
127c00 38 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 40 38 00 8.__imp__NtUnmapViewOfSection@8.
127c20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
127c40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
127c60 64 79 65 77 73 30 30 35 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00595.o/...1516160948..0...
127c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..690.......`.L...
127ca0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
127cc0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
127ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
127d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
127d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
127d40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
127d60 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
127d80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
127da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
127dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 02 4e 74 .........%..................S.Nt
127de0 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 UnlockVirtualMemory.............
127e00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
127e20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
127e40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
127e60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
127e80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
127ea0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
127ec0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 55 6e 6c 6f 63 6b 56 69 72 ..>.............~..._NtUnlockVir
127ee0 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 63 6b 56 69 72 tualMemory@16.__imp__NtUnlockVir
127f00 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@16.__head_C__Users_Pe
127f20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
127f40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 39 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00594.o/...15
127f60 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160948..0.....0.....100666..66
127f80 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
127fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
127fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
127fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
128000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
128020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
128040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
128060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
128080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
1280a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1280c0 00 00 00 00 00 00 00 00 00 00 52 02 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 04 00 ..........R.NtUnlockFile........
1280e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
128100 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
128120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
128140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
128160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
128180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
1281a0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 55 6e 6c ........,.............l..._NtUnl
1281c0 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 ockFile@20.__imp__NtUnlockFile@2
1281e0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
128200 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
128220 61 00 64 79 65 77 73 30 30 35 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00593.o/...1516160948..0.
128240 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..664.......`.L.
128260 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
128280 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
1282a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1282c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1282e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
128300 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
128320 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
128340 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
128360 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
128380 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 02 ...........%..................Q.
1283a0 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NtUnloadKeyEx...................
1283c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1283e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
128400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
128420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
128440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
128460 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
128480 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 40 38 00 5f ..........l..._NtUnloadKeyEx@8._
1284a0 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__NtUnloadKeyEx@8.__head_C__
1284c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1284e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 39 32 lib_libwinapi_ntdll_a.dyews00592
128500 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
128520 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..660.......`.L.......x.....
128540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
128560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
128580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1285a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1285c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
1285e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
128600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
128620 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
128640 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
128660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 02 4e 74 55 6e 6c 6f 61 64 4b 65 79 00 ..................P.NtUnloadKey.
128680 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1286a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1286c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1286e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
128700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
128720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
128740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................(.............h.
128760 00 00 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 61 64 .._NtUnloadKey@4.__imp__NtUnload
128780 4b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Key@4.__head_C__Users_Peter_Code
1287a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
1287c0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00591.o/...1516160948
1287e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 ..0.....0.....100666..662.......
128800 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
128820 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
128840 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
128860 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
128880 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1288a0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
1288c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
1288e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
128900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
128920 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
128940 00 00 4f 02 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..O.NtUnloadKey2................
128960 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
128980 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1289a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1289c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1289e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
128a00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
128a20 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 40 *.............j..._NtUnloadKey2@
128a40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 40 38 00 5f 5f 68 65 61 64 5f 43 8.__imp__NtUnloadKey2@8.__head_C
128a60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
128a80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 6_lib_libwinapi_ntdll_a.dyews005
128aa0 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 90.o/...1516160948..0.....0.....
128ac0 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..670.......`.L.......|...
128ae0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
128b00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
128b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
128b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
128b60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
128b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
128ba0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
128bc0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
128be0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
128c00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 02 4e 74 55 6e 6c 6f 61 64 44 72 .%..................N.NtUnloadDr
128c20 69 76 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 iver............................
128c40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
128c60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
128c80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
128ca0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
128cc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
128ce0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
128d00 00 00 02 00 6e 00 00 00 5f 4e 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f 69 6d 70 5f ....n..._NtUnloadDriver@4.__imp_
128d20 5f 4e 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _NtUnloadDriver@4.__head_C__User
128d40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
128d60 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 38 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews00589.o/.
128d80 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
128da0 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
128dc0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
128de0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
128e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
128e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
128e40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
128e60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
128e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
128ea0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
128ec0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
128ee0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 02 4e 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 ..............M.NtUmsThreadYield
128f00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
128f20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
128f40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
128f60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
128f80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
128fa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
128fc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
128fe0 00 00 5f 4e 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 55 .._NtUmsThreadYield@4.__imp__NtU
129000 6d 73 54 68 72 65 61 64 59 69 65 6c 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f msThreadYield@4.__head_C__Users_
129020 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
129040 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 38 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00588.o/...
129060 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
129080 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
1290a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1290c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1290e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
129100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
129120 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
129140 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
129160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
129180 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1291a0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1291c0 00 00 00 00 00 00 00 00 00 00 00 00 4c 02 4e 74 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 ............L.NtTranslateFilePat
1291e0 68 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 h...............................
129200 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
129220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
129240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
129260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
129280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1292a0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
1292c0 7a 00 00 00 5f 4e 74 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 40 31 36 00 5f 5f 69 6d z..._NtTranslateFilePath@16.__im
1292e0 70 5f 5f 4e 74 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 40 31 36 00 5f 5f 68 65 61 64 p__NtTranslateFilePath@16.__head
129300 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
129320 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
129340 30 35 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0587.o/...1516160948..0.....0...
129360 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..664.......`.L.......x.
129380 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1293a0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
1293c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1293e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
129400 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
129420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
129440 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
129460 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
129480 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1294a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 02 4e 74 54 72 61 63 65 45 ...%..................K.NtTraceE
1294c0 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 vent............................
1294e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
129500 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
129520 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
129540 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
129560 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
129580 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
1295a0 02 00 6c 00 00 00 5f 4e 74 54 72 61 63 65 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 ..l..._NtTraceEvent@16.__imp__Nt
1295c0 54 72 61 63 65 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 TraceEvent@16.__head_C__Users_Pe
1295e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
129600 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 38 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00586.o/...15
129620 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
129640 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......|............t
129660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
129680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1296a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1296c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1296e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
129700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
129720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
129740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
129760 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
129780 00 00 00 00 00 00 00 00 00 00 4a 02 4e 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 00 00 00 02 00 ..........J.NtTraceControl......
1297a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1297c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1297e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
129800 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
129820 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
129840 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
129860 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e ............0.............p..._N
129880 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 54 72 61 63 65 43 tTraceControl@24.__imp__NtTraceC
1298a0 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ontrol@24.__head_C__Users_Peter_
1298c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1298e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00585.o/...151616
129900 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 0948..0.....0.....100666..682...
129920 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
129940 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
129960 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
129980 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1299a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1299c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1299e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
129a00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
129a20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
129a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
129a60 00 00 00 00 00 00 49 02 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 00 00 00 02 00 ......I.NtThawTransactions......
129a80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
129aa0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
129ac0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
129ae0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
129b00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
129b20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
129b40 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e ............6.............v..._N
129b60 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 54 68 61 tThawTransactions@0.__imp__NtTha
129b80 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f wTransactions@0.__head_C__Users_
129ba0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
129bc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 38 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00584.o/...
129be0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
129c00 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 670.......`.L.......|...........
129c20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
129c40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
129c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
129c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
129ca0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
129cc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
129ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
129d00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
129d20 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
129d40 00 00 00 00 00 00 00 00 00 00 00 00 48 02 4e 74 54 68 61 77 52 65 67 69 73 74 72 79 00 00 00 00 ............H.NtThawRegistry....
129d60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
129d80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
129da0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
129dc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
129de0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
129e00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
129e20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
129e40 5f 4e 74 54 68 61 77 52 65 67 69 73 74 72 79 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 54 68 61 77 52 _NtThawRegistry@0.__imp__NtThawR
129e60 65 67 69 73 74 72 79 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f egistry@0.__head_C__Users_Peter_
129e80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
129ea0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00583.o/...151616
129ec0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 0948..0.....0.....100666..660...
129ee0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
129f00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
129f20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
129f40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
129f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
129f80 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
129fa0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
129fc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
129fe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
12a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12a020 00 00 00 00 00 00 47 02 4e 74 54 65 73 74 41 6c 65 72 74 00 00 00 02 00 00 00 04 00 00 00 06 00 ......G.NtTestAlert.............
12a040 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12a060 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12a080 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12a0a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12a0c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12a0e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12a100 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 74 54 65 73 74 41 6c 65 ....(.............h..._NtTestAle
12a120 72 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 73 74 41 6c 65 72 74 40 30 00 5f 5f 68 65 61 64 rt@0.__imp__NtTestAlert@0.__head
12a140 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
12a160 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
12a180 30 35 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0582.o/...1516160948..0.....0...
12a1a0 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..676.......`.L.......|.
12a1c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12a1e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
12a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12a240 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
12a260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
12a280 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
12a2a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
12a2c0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
12a2e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 02 4e 74 54 65 72 6d 69 6e ...%..................F.NtTermin
12a300 61 74 65 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ateThread.......................
12a320 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
12a340 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
12a360 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
12a380 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
12a3a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
12a3c0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
12a3e0 00 00 00 00 02 00 74 00 00 00 5f 4e 74 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f ......t..._NtTerminateThread@8._
12a400 5f 69 6d 70 5f 5f 4e 74 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 _imp__NtTerminateThread@8.__head
12a420 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
12a440 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
12a460 30 35 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0581.o/...1516160948..0.....0...
12a480 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..682.......`.L.........
12a4a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12a4c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
12a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12a520 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
12a540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
12a560 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
12a580 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
12a5a0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
12a5c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 02 4e 74 54 65 72 6d 69 6e ...%..................E.NtTermin
12a5e0 61 74 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ateProcess......................
12a600 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12a620 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12a640 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12a660 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12a680 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12a6a0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
12a6c0 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 ..........v..._NtTerminateProces
12a6e0 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 s@8.__imp__NtTerminateProcess@8.
12a700 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
12a720 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
12a740 64 79 65 77 73 30 30 35 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00580.o/...1516160948..0...
12a760 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
12a780 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
12a7a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
12a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
12a7e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
12a800 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
12a820 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
12a840 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
12a860 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
12a880 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
12a8a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 02 4e 74 .........%..................D.Nt
12a8c0 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 TerminateJobObject..............
12a8e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
12a900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12a920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12a940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12a960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
12a980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
12a9a0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 54 65 72 6d 69 6e 61 74 65 ..:.............z..._NtTerminate
12a9c0 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 72 6d 69 6e 61 74 65 4a 6f JobObject@8.__imp__NtTerminateJo
12a9e0 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f bObject@8.__head_C__Users_Peter_
12aa00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
12aa20 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00579.o/...151616
12aa40 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 0948..0.....0.....100666..682...
12aa60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
12aa80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
12aaa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12aac0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12ab00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
12ab20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
12ab40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
12ab60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
12ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12aba0 00 00 00 00 00 00 43 02 4e 74 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 00 00 00 02 00 ......C.NtTerminateEnclave......
12abc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
12abe0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
12ac00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
12ac20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
12ac40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
12ac60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
12ac80 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e ............6.............v..._N
12aca0 74 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 54 65 72 tTerminateEnclave@8.__imp__NtTer
12acc0 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f minateEnclave@8.__head_C__Users_
12ace0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
12ad00 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 37 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00578.o/...
12ad20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
12ad40 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
12ad60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
12ad80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12ada0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12ade0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
12ae00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
12ae20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
12ae40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
12ae60 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
12ae80 00 00 00 00 00 00 00 00 00 00 00 00 42 02 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 ............B.NtSystemDebugContr
12aea0 6f 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ol..............................
12aec0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12aee0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12af00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12af20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
12af40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
12af60 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
12af80 7c 00 00 00 5f 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 69 |..._NtSystemDebugControl@24.__i
12afa0 6d 70 5f 5f 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 40 32 34 00 5f 5f 68 65 mp__NtSystemDebugControl@24.__he
12afc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
12afe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
12b000 73 30 30 35 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00577.o/...1516160948..0.....0.
12b020 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..672.......`.L.......
12b040 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
12b060 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
12b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12b0c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
12b0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
12b100 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
12b120 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
12b140 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
12b160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 02 4e 74 53 75 73 70 .....%..................A.NtSusp
12b180 65 6e 64 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 endThread.......................
12b1a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
12b1c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
12b1e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
12b200 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
12b220 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
12b240 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
12b260 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 38 00 5f ........p..._NtSuspendThread@8._
12b280 5f 69 6d 70 5f 5f 4e 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 _imp__NtSuspendThread@8.__head_C
12b2a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
12b2c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 6_lib_libwinapi_ntdll_a.dyews005
12b2e0 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 76.o/...1516160948..0.....0.....
12b300 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..674.......`.L.......|...
12b320 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
12b340 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
12b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
12b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
12b3a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
12b3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
12b3e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
12b400 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
12b420 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
12b440 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 02 4e 74 53 75 73 70 65 6e 64 50 .%..................@.NtSuspendP
12b460 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rocess..........................
12b480 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
12b4a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
12b4c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
12b4e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
12b500 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
12b520 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
12b540 00 00 02 00 72 00 00 00 5f 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d ....r..._NtSuspendProcess@4.__im
12b560 70 5f 5f 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__NtSuspendProcess@4.__head_C__
12b580 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
12b5a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 37 35 lib_libwinapi_ntdll_a.dyews00575
12b5c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
12b5e0 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..702.......`.L.............
12b600 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
12b620 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12b680 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
12b6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
12b6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
12b6e0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
12b700 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
12b720 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 02 4e 74 53 75 62 73 63 72 69 62 65 57 ..................?.NtSubscribeW
12b740 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nfStateChange...................
12b760 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12b780 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12b7a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12b7c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12b7e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12b800 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
12b820 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 .............._NtSubscribeWnfSta
12b840 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 75 62 73 63 72 69 62 65 57 6e teChange@16.__imp__NtSubscribeWn
12b860 66 53 74 61 74 65 43 68 61 6e 67 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f fStateChange@16.__head_C__Users_
12b880 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
12b8a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 37 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00574.o/...
12b8c0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
12b8e0 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
12b900 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
12b920 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12b940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12b980 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
12b9a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
12b9c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
12b9e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
12ba00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
12ba20 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 4e 74 53 74 6f 70 50 72 6f 66 69 6c 65 00 02 00 00 00 ............>.NtStopProfile.....
12ba40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
12ba60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
12ba80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
12baa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
12bac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
12bae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
12bb00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 53 ..........,.............l..._NtS
12bb20 74 6f 70 50 72 6f 66 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 74 6f 70 50 72 6f 66 69 6c topProfile@4.__imp__NtStopProfil
12bb40 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
12bb60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
12bb80 6c 5f 61 00 64 79 65 77 73 30 30 35 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00573.o/...1516160948..
12bba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..670.......`.
12bbc0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
12bbe0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
12bc00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12bc20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12bc40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12bc60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
12bc80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
12bca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
12bcc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
12bce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12bd00 3d 02 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 =.NtStartProfile................
12bd20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
12bd40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12bd60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12bd80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12bda0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
12bdc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
12bde0 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 53 74 61 72 74 50 72 6f 66 ................n..._NtStartProf
12be00 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 40 34 00 5f 5f ile@4.__imp__NtStartProfile@4.__
12be20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
12be40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
12be60 65 77 73 30 30 35 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00572.o/...1516160948..0.....
12be80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
12bea0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
12bec0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
12bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
12bf00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12bf20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
12bf40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
12bf60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
12bf80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
12bfa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
12bfc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 02 4e 74 53 69 .......%..................<.NtSi
12bfe0 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 nglePhaseReject.................
12c000 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
12c020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12c040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12c060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12c080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12c0a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12c0c0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 8.............x..._NtSinglePhase
12c0e0 52 65 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a Reject@8.__imp__NtSinglePhaseRej
12c100 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ect@8.__head_C__Users_Peter_Code
12c120 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
12c140 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00571.o/...1516160948
12c160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
12c180 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
12c1a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
12c1c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
12c1e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
12c200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
12c220 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
12c240 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
12c260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
12c280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
12c2a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
12c2c0 00 00 3b 02 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 ..;.NtSignalAndWaitForSingleObje
12c2e0 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ct..............................
12c300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12c320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12c340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12c360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12c380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12c3a0 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
12c3c0 02 00 90 00 00 00 5f 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f ......_NtSignalAndWaitForSingleO
12c3e0 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 bject@16.__imp__NtSignalAndWaitF
12c400 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 orSingleObject@16.__head_C__User
12c420 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
12c440 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 37 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews00570.o/.
12c460 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
12c480 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.L.................
12c4a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
12c4c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12c520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
12c540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
12c560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
12c580 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
12c5a0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
12c5c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 02 4e 74 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 ..............:.NtShutdownWorker
12c5e0 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Factory.........................
12c600 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
12c620 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
12c640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
12c660 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
12c680 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
12c6a0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
12c6c0 00 00 00 00 02 00 80 00 00 00 5f 4e 74 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f .........._NtShutdownWorkerFacto
12c6e0 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 ry@8.__imp__NtShutdownWorkerFact
12c700 6f 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ory@8.__head_C__Users_Peter_Code
12c720 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
12c740 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00569.o/...1516160948
12c760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
12c780 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
12c7a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
12c7c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
12c7e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
12c800 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
12c820 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
12c840 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
12c860 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
12c880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
12c8a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
12c8c0 00 00 39 02 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 00 02 00 00 00 04 00 00 00 06 00 ..9.NtShutdownSystem............
12c8e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12c900 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12c920 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12c940 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12c960 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12c980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12c9a0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 53 68 75 74 64 6f 77 ....2.............r..._NtShutdow
12c9c0 6e 53 79 73 74 65 6d 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 nSystem@4.__imp__NtShutdownSyste
12c9e0 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 m@4.__head_C__Users_Peter_Code_w
12ca00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
12ca20 6c 5f 61 00 64 79 65 77 73 30 30 35 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00568.o/...1516160948..
12ca40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
12ca60 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
12ca80 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
12caa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12cac0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12cae0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12cb00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
12cb20 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
12cb40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
12cb60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
12cb80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12cba0 38 02 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 8.NtSetWnfProcessNotificationEve
12cbc0 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nt..............................
12cbe0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12cc00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12cc20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12cc40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
12cc60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
12cc80 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................R.............
12cca0 92 00 00 00 5f 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e ...._NtSetWnfProcessNotification
12ccc0 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f Event@4.__imp__NtSetWnfProcessNo
12cce0 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tificationEvent@4.__head_C__User
12cd00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
12cd20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 36 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews00567.o/.
12cd40 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
12cd60 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
12cd80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
12cda0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12ce00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
12ce20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
12ce40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
12ce60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
12ce80 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
12cea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 02 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 ..............7.NtSetVolumeInfor
12cec0 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 mationFile......................
12cee0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12cf00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12cf20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12cf40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12cf60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12cf80 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
12cfa0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d .............._NtSetVolumeInform
12cfc0 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 ationFile@20.__imp__NtSetVolumeI
12cfe0 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nformationFile@20.__head_C__User
12d000 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
12d020 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 36 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews00566.o/.
12d040 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
12d060 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..666.......`.L.......x.........
12d080 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
12d0a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12d100 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
12d120 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
12d140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
12d160 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
12d180 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
12d1a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 02 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 02 00 ..............6.NtSetValueKey...
12d1c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
12d1e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
12d200 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
12d220 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
12d240 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
12d260 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
12d280 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e ..........................n..._N
12d2a0 74 53 65 74 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 56 61 6c 75 tSetValueKey@24.__imp__NtSetValu
12d2c0 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eKey@24.__head_C__Users_Peter_Co
12d2e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
12d300 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00565.o/...15161609
12d320 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 48..0.....0.....100666..664.....
12d340 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
12d360 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
12d380 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12d3a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12d3c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12d3e0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
12d400 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
12d420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
12d440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
12d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
12d480 00 00 00 00 35 02 4e 74 53 65 74 55 75 69 64 53 65 65 64 00 02 00 00 00 04 00 00 00 06 00 00 00 ....5.NtSetUuidSeed.............
12d4a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
12d4c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12d4e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12d500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12d520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
12d540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
12d560 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 53 65 74 55 75 69 64 53 65 ..,.............l..._NtSetUuidSe
12d580 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 55 75 69 64 53 65 65 64 40 34 00 5f 5f 68 65 ed@4.__imp__NtSetUuidSeed@4.__he
12d5a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
12d5c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
12d5e0 73 30 30 35 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00564.o/...1516160948..0.....0.
12d600 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
12d620 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
12d640 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
12d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12d6a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
12d6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
12d6e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
12d700 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
12d720 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
12d740 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 02 4e 74 53 65 74 54 .....%..................4.NtSetT
12d760 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 imerResolution..................
12d780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
12d7a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12d7c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12d7e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12d800 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12d820 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
12d840 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c ............|..._NtSetTimerResol
12d860 75 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 ution@12.__imp__NtSetTimerResolu
12d880 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@12.__head_C__Users_Peter_Co
12d8a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
12d8c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00563.o/...15161609
12d8e0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 48..0.....0.....100666..664.....
12d900 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
12d920 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
12d940 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12d960 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12d980 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12d9a0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
12d9c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
12d9e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
12da00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
12da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
12da40 00 00 00 00 33 02 4e 74 53 65 74 54 69 6d 65 72 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....3.NtSetTimerEx..............
12da60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
12da80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12daa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12dac0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12dae0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
12db00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
12db20 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 53 65 74 54 69 6d 65 72 45 ..,.............l..._NtSetTimerE
12db40 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 68 65 x@16.__imp__NtSetTimerEx@16.__he
12db60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
12db80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
12dba0 73 30 30 35 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00562.o/...1516160948..0.....0.
12dbc0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
12dbe0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
12dc00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
12dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12dc60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
12dc80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
12dca0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
12dcc0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
12dce0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
12dd00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 02 4e 74 53 65 74 54 .....%..................2.NtSetT
12dd20 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 imer............................
12dd40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
12dd60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
12dd80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
12dda0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
12ddc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
12dde0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
12de00 00 00 02 00 68 00 00 00 5f 4e 74 53 65 74 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 ....h..._NtSetTimer@28.__imp__Nt
12de20 53 65 74 54 69 6d 65 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SetTimer@28.__head_C__Users_Pete
12de40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
12de60 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 36 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00561.o/...1516
12de80 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160948..0.....0.....100666..662.
12dea0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
12dec0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
12dee0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
12df00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
12df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
12df40 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
12df60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
12df80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
12dfa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
12dfc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
12dfe0 00 00 00 00 00 00 00 00 31 02 4e 74 53 65 74 54 69 6d 65 72 32 00 00 00 02 00 00 00 04 00 00 00 ........1.NtSetTimer2...........
12e000 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
12e020 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
12e040 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
12e060 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
12e080 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
12e0a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
12e0c0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 53 65 74 54 69 ......*.............j..._NtSetTi
12e0e0 6d 65 72 32 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 69 6d 65 72 32 40 31 36 00 5f 5f mer2@16.__imp__NtSetTimer2@16.__
12e100 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
12e120 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
12e140 65 77 73 30 30 35 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00560.o/...1516160948..0.....
12e160 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
12e180 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
12e1a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
12e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
12e1e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12e200 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
12e220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
12e240 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
12e260 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
12e280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
12e2a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 02 4e 74 53 65 .......%..................0.NtSe
12e2c0 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 02 00 00 00 04 00 00 00 06 00 tThreadExecutionState...........
12e2e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12e300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12e320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12e340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12e360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12e380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
12e3a0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 53 65 74 54 68 72 65 ....D................._NtSetThre
12e3c0 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 54 adExecutionState@8.__imp__NtSetT
12e3e0 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f hreadExecutionState@8.__head_C__
12e400 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
12e420 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 35 39 lib_libwinapi_ntdll_a.dyews00559
12e440 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
12e460 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..672.......`.L.......|.....
12e480 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
12e4a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12e500 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
12e520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
12e540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
12e560 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
12e580 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
12e5a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 02 4e 74 53 65 74 53 79 73 74 65 6d 54 ................../.NtSetSystemT
12e5c0 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ime.............................
12e5e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12e600 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12e620 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12e640 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12e660 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12e680 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
12e6a0 02 00 70 00 00 00 5f 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f ..p..._NtSetSystemTime@8.__imp__
12e6c0 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 NtSetSystemTime@8.__head_C__User
12e6e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
12e700 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 35 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00558.o/.
12e720 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
12e740 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..690.......`.L.................
12e760 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
12e780 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12e7e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
12e800 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
12e820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
12e840 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
12e860 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
12e880 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 02 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 ................NtSetSystemPower
12e8a0 53 74 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 State...........................
12e8c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12e8e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12e900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12e920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12e940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12e960 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
12e980 02 00 7e 00 00 00 5f 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 31 32 00 ..~..._NtSetSystemPowerState@12.
12e9a0 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 31 32 00 __imp__NtSetSystemPowerState@12.
12e9c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
12e9e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
12ea00 64 79 65 77 73 30 30 35 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00557.o/...1516160948..0...
12ea20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..696.......`.L...
12ea40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
12ea60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
12ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
12eaa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
12eac0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
12eae0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
12eb00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
12eb20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
12eb40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
12eb60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 02 4e 74 .........%..................-.Nt
12eb80 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 SetSystemInformation............
12eba0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
12ebc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
12ebe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
12ec00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
12ec20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
12ec40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
12ec60 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 53 65 74 53 79 ......@................._NtSetSy
12ec80 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 stemInformation@12.__imp__NtSetS
12eca0 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ystemInformation@12.__head_C__Us
12ecc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
12ece0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 35 36 2e 6f b_libwinapi_ntdll_a.dyews00556.o
12ed00 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
12ed20 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..714.......`.L...............
12ed40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
12ed60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
12ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
12eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12edc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
12ede0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
12ee00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
12ee20 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
12ee40 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
12ee60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 02 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 ................,.NtSetSystemEnv
12ee80 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ironmentValueEx.................
12eea0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
12eec0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12eee0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12ef00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12ef20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12ef40 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
12ef60 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 ................_NtSetSystemEnvi
12ef80 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 79 ronmentValueEx@20.__imp__NtSetSy
12efa0 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 68 65 61 64 stemEnvironmentValueEx@20.__head
12efc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
12efe0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
12f000 30 35 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0555.o/...1516160948..0.....0...
12f020 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..708.......`.L.........
12f040 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12f060 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
12f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12f0c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
12f0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
12f100 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
12f120 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
12f140 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
12f160 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 4e 74 53 65 74 53 79 73 ...%..................+.NtSetSys
12f180 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 temEnvironmentValue.............
12f1a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12f1c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12f1e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12f200 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12f220 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12f240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
12f260 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 53 65 74 53 79 73 74 ....H................._NtSetSyst
12f280 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 emEnvironmentValue@8.__imp__NtSe
12f2a0 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 38 00 5f 5f 68 65 61 64 tSystemEnvironmentValue@8.__head
12f2c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
12f2e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
12f300 30 35 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0554.o/...1516160948..0.....0...
12f320 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
12f340 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12f360 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
12f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12f3c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
12f3e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
12f400 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
12f420 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
12f440 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
12f460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 4e 74 53 65 74 53 65 63 ...%..................*.NtSetSec
12f480 75 72 69 74 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 urityObject.....................
12f4a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12f4c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12f4e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12f500 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12f520 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12f540 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
12f560 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 ..........z..._NtSetSecurityObje
12f580 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 ct@12.__imp__NtSetSecurityObject
12f5a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
12f5c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
12f5e0 6c 5f 61 00 64 79 65 77 73 30 30 35 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00553.o/...1516160948..
12f600 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
12f620 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
12f640 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
12f660 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12f680 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12f6a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12f6c0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
12f6e0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
12f700 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
12f720 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
12f740 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12f760 29 02 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 02 00 00 00 ).NtSetQuotaInformationFile.....
12f780 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
12f7a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
12f7c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
12f7e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
12f800 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
12f820 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
12f840 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 53 ..........F................._NtS
12f860 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f etQuotaInformationFile@16.__imp_
12f880 5f 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 31 36 00 5f 5f _NtSetQuotaInformationFile@16.__
12f8a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
12f8c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
12f8e0 65 77 73 30 30 35 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00552.o/...1516160948..0.....
12f900 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
12f920 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
12f940 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
12f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
12f980 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12f9a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
12f9c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
12f9e0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
12fa00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
12fa20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
12fa40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 02 4e 74 53 65 .......%..................(.NtSe
12fa60 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 tLowWaitHighEventPair...........
12fa80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12faa0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12fac0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12fae0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12fb00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12fb20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
12fb40 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 53 65 74 4c 6f 77 57 ....D................._NtSetLowW
12fb60 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 4c aitHighEventPair@4.__imp__NtSetL
12fb80 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f owWaitHighEventPair@4.__head_C__
12fba0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
12fbc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 35 31 lib_libwinapi_ntdll_a.dyews00551
12fbe0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
12fc00 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..676.......`.L.......|.....
12fc20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
12fc40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12fca0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
12fcc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
12fce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
12fd00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
12fd20 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
12fd40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 02 4e 74 53 65 74 4c 6f 77 45 76 65 6e ..................'.NtSetLowEven
12fd60 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tPair...........................
12fd80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12fda0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12fdc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12fde0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12fe00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12fe20 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
12fe40 02 00 74 00 00 00 5f 4e 74 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 ..t..._NtSetLowEventPair@4.__imp
12fe60 5f 5f 4e 74 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f __NtSetLowEventPair@4.__head_C__
12fe80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
12fea0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 35 30 lib_libwinapi_ntdll_a.dyews00550
12fec0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
12fee0 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..674.......`.L.......|.....
12ff00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
12ff20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12ff80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
12ffa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
12ffc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
12ffe0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
130000 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
130020 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 02 4e 74 53 65 74 4c 64 74 45 6e 74 72 ..................&.NtSetLdtEntr
130040 69 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ies.............................
130060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
130080 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1300a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1300c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1300e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
130100 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
130120 02 00 72 00 00 00 5f 4e 74 53 65 74 4c 64 74 45 6e 74 72 69 65 73 40 32 34 00 5f 5f 69 6d 70 5f ..r..._NtSetLdtEntries@24.__imp_
130140 5f 4e 74 53 65 74 4c 64 74 45 6e 74 72 69 65 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _NtSetLdtEntries@24.__head_C__Us
130160 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
130180 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 39 2e 6f b_libwinapi_ntdll_a.dyews00549.o
1301a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1301c0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
1301e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
130200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
130220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
130240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
130260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
130280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
1302a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1302c0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
1302e0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
130300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 02 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 ................%.NtSetIoComplet
130320 69 6f 6e 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ionEx...........................
130340 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
130360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
130380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1303a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1303c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1303e0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
130400 00 00 02 00 7a 00 00 00 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 ....z..._NtSetIoCompletionEx@24.
130420 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5f __imp__NtSetIoCompletionEx@24.__
130440 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
130460 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
130480 65 77 73 30 30 35 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00548.o/...1516160948..0.....
1304a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..678.......`.L.....
1304c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1304e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
130500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
130520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
130540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
130560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
130580 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1305a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
1305c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1305e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 02 4e 74 53 65 .......%..................$.NtSe
130600 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tIoCompletion...................
130620 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
130640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
130660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
130680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1306a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1306c0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
1306e0 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e ..........v..._NtSetIoCompletion
130700 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 @20.__imp__NtSetIoCompletion@20.
130720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
130740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
130760 64 79 65 77 73 30 30 35 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00547.o/...1516160948..0...
130780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
1307a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1307c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1307e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
130800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
130820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
130840 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
130860 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
130880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
1308a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1308c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 02 4e 74 .........%..................#.Nt
1308e0 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 SetIntervalProfile..............
130900 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
130920 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
130940 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
130960 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
130980 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1309a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1309c0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 53 65 74 49 6e 74 65 72 76 ..:.............z..._NtSetInterv
1309e0 61 6c 50 72 6f 66 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 74 65 72 76 61 6c alProfile@8.__imp__NtSetInterval
130a00 50 72 6f 66 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Profile@8.__head_C__Users_Peter_
130a20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
130a40 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00546.o/...151616
130a60 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 0948..0.....0.....100666..714...
130a80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
130aa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
130ac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
130ae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
130b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
130b20 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
130b40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
130b60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
130b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
130ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
130bc0 00 00 00 00 00 00 22 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 ......".NtSetInformationWorkerFa
130be0 63 74 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ctory...........................
130c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
130c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
130c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
130c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
130c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
130ca0 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
130cc0 02 00 8e 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 ......_NtSetInformationWorkerFac
130ce0 74 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 tory@16.__imp__NtSetInformationW
130d00 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f orkerFactory@16.__head_C__Users_
130d20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
130d40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00545.o/...
130d60 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
130d80 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 714.......`.L...................
130da0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
130dc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
130de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
130e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
130e20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
130e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
130e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
130e80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
130ea0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
130ec0 00 00 00 00 00 00 00 00 00 00 00 00 21 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 ............!.NtSetInformationVi
130ee0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rtualMemory.....................
130f00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
130f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
130f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
130f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
130f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
130fa0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
130fc0 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 ............_NtSetInformationVir
130fe0 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d tualMemory@24.__imp__NtSetInform
131000 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ationVirtualMemory@24.__head_C__
131020 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
131040 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 34 lib_libwinapi_ntdll_a.dyews00544
131060 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
131080 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.L.............
1310a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
1310c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1310e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
131100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
131120 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
131140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
131160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
131180 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
1311a0 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...@....................%
1311c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ....................NtSetInforma
1311e0 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 04 00 tionTransactionManager..........
131200 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
131220 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
131240 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
131260 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
131280 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1312a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 ......................+.........
1312c0 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 4e 74 53 65 74 ........X................._NtSet
1312e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 31 36 InformationTransactionManager@16
131300 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 .__imp__NtSetInformationTransact
131320 69 6f 6e 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ionManager@16.__head_C__Users_Pe
131340 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
131360 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00543.o/...15
131380 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160948..0.....0.....100666..71
1313a0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
1313c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
1313e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
131400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
131420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
131440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
131460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
131480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
1314a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
1314c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1314e0 00 00 00 00 00 00 00 00 00 00 1f 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e ............NtSetInformationTran
131500 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 saction.........................
131520 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
131540 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
131560 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
131580 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1315a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1315c0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
1315e0 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 .........._NtSetInformationTrans
131600 61 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f action@16.__imp__NtSetInformatio
131620 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nTransaction@16.__head_C__Users_
131640 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
131660 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00542.o/...
131680 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1316a0 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
1316c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1316e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
131700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
131720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
131740 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
131760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
131780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1317a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1317c0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1317e0 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f ..............NtSetInformationTo
131800 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ken.............................
131820 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
131840 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
131860 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
131880 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1318a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1318c0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
1318e0 7e 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 31 36 00 5f 5f ~..._NtSetInformationToken@16.__
131900 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 31 36 00 5f 5f imp__NtSetInformationToken@16.__
131920 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
131940 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
131960 65 77 73 30 30 35 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00541.o/...1516160948..0.....
131980 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
1319a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1319c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1319e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
131a00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
131a20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
131a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
131a60 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
131a80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
131aa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
131ac0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 02 4e 74 53 65 .......%....................NtSe
131ae0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 tInformationThread..............
131b00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
131b20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
131b40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
131b60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
131b80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
131ba0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
131bc0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f ....@................._NtSetInfo
131be0 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 rmationThread@16.__imp__NtSetInf
131c00 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ormationThread@16.__head_C__User
131c20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
131c40 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 34 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews00540.o/.
131c60 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
131c80 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
131ca0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
131cc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
131ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
131d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
131d20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
131d40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
131d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
131d80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
131da0 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
131dc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................NtSetInformation
131de0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SymbolicLink....................
131e00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
131e20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
131e40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
131e60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
131e80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
131ea0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
131ec0 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 .............._NtSetInformationS
131ee0 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 ymbolicLink@16.__imp__NtSetInfor
131f00 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f mationSymbolicLink@16.__head_C__
131f20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
131f40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 33 39 lib_libwinapi_ntdll_a.dyews00539
131f60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
131f80 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..722.......`.L.............
131fa0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
131fc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
131fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
132000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
132020 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
132040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
132060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
132080 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
1320a0 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
1320c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ....................NtSetInforma
1320e0 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 tionResourceManager.............
132100 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
132120 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
132140 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
132160 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
132180 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1321a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................(.............
1321c0 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f ....R................._NtSetInfo
1321e0 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 31 36 00 5f 5f 69 6d 70 5f rmationResourceManager@16.__imp_
132200 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 _NtSetInformationResourceManager
132220 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
132240 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
132260 6c 5f 61 00 64 79 65 77 73 30 30 35 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00538.o/...1516160948..
132280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
1322a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1322c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
1322e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
132300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
132320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
132340 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
132360 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
132380 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
1323a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1323c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1323e0 1a 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 ..NtSetInformationProcess.......
132400 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
132420 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
132440 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
132460 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
132480 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1324a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
1324c0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 53 ..........B................._NtS
1324e0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e etInformationProcess@16.__imp__N
132500 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5f 68 65 61 64 tSetInformationProcess@16.__head
132520 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
132540 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
132560 30 35 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0537.o/...1516160948..0.....0...
132580 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
1325a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1325c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1325e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
132600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
132620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
132640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
132660 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
132680 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
1326a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1326c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 02 4e 74 53 65 74 49 6e 66 ...%....................NtSetInf
1326e0 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ormationObject..................
132700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
132720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
132740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
132760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
132780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1327a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1327c0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 @................._NtSetInformat
1327e0 69 6f 6e 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ionObject@16.__imp__NtSetInforma
132800 74 69 6f 6e 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tionObject@16.__head_C__Users_Pe
132820 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
132840 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 33 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00536.o/...15
132860 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
132880 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
1328a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
1328c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1328e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
132900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
132920 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
132940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
132960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
132980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
1329a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1329c0 00 00 00 00 00 00 00 00 00 00 18 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 ............NtSetInformationKey.
1329e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
132a00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
132a20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
132a40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
132a60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
132a80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
132aa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................:.............z.
132ac0 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f .._NtSetInformationKey@16.__imp_
132ae0 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 _NtSetInformationKey@16.__head_C
132b00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
132b20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 6_lib_libwinapi_ntdll_a.dyews005
132b40 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 35.o/...1516160948..0.....0.....
132b60 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..702.......`.L...........
132b80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
132ba0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
132bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
132be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
132c00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
132c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
132c40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
132c60 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
132c80 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
132ca0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 02 4e 74 53 65 74 49 6e 66 6f 72 .%....................NtSetInfor
132cc0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 mationJobObject.................
132ce0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
132d00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
132d20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
132d40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
132d60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
132d80 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
132da0 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ................_NtSetInformatio
132dc0 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d nJobObject@16.__imp__NtSetInform
132de0 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ationJobObject@16.__head_C__User
132e00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
132e20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 33 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews00534.o/.
132e40 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
132e60 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..688.......`.L.................
132e80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
132ea0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
132ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
132ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
132f00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
132f20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
132f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
132f60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
132f80 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
132fa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................NtSetInformation
132fc0 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 File............................
132fe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
133000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
133020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
133040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
133060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
133080 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
1330a0 02 00 7c 00 00 00 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f ..|..._NtSetInformationFile@20._
1330c0 5f 69 6d 70 5f 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f _imp__NtSetInformationFile@20.__
1330e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
133100 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
133120 65 77 73 30 30 35 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00533.o/...1516160948..0.....
133140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
133160 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
133180 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
1331a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1331c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1331e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
133200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
133220 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
133240 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
133260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
133280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 02 4e 74 53 65 .......%....................NtSe
1332a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 tInformationEnlistment..........
1332c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1332e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
133300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
133320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
133340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
133360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
133380 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 53 65 74 ........H................._NtSet
1333a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f InformationEnlistment@16.__imp__
1333c0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 31 36 00 5f 5f NtSetInformationEnlistment@16.__
1333e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
133400 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
133420 65 77 73 30 30 35 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00532.o/...1516160948..0.....
133440 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
133460 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
133480 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
1334a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1334c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1334e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
133500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
133520 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
133540 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
133560 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
133580 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 02 4e 74 53 65 .......%....................NtSe
1335a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 tInformationDebugObject.........
1335c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1335e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
133600 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
133620 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
133640 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
133660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
133680 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 53 65 74 ........J................._NtSet
1336a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f InformationDebugObject@20.__imp_
1336c0 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 40 32 30 00 _NtSetInformationDebugObject@20.
1336e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
133700 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
133720 64 79 65 77 73 30 30 35 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00531.o/...1516160948..0...
133740 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..662.......`.L...
133760 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
133780 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
1337a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1337c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1337e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
133800 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
133820 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
133840 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
133860 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
133880 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 02 4e 74 .........%....................Nt
1338a0 53 65 74 49 52 54 69 6d 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 SetIRTimer......................
1338c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1338e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
133900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
133920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
133940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
133960 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
133980 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 53 65 74 49 52 54 69 6d 65 72 40 38 00 5f 5f 69 6d ........j..._NtSetIRTimer@8.__im
1339a0 70 5f 5f 4e 74 53 65 74 49 52 54 69 6d 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__NtSetIRTimer@8.__head_C__User
1339c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1339e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 33 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews00530.o/.
133a00 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
133a20 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.L.................
133a40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
133a60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
133a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
133aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
133ac0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
133ae0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
133b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
133b20 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
133b40 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
133b60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 02 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 ................NtSetHighWaitLow
133b80 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 EventPair.......................
133ba0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
133bc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
133be0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
133c00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
133c20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
133c40 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
133c60 00 00 00 00 02 00 84 00 00 00 5f 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 .........._NtSetHighWaitLowEvent
133c80 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 Pair@4.__imp__NtSetHighWaitLowEv
133ca0 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f entPair@4.__head_C__Users_Peter_
133cc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
133ce0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00529.o/...151616
133d00 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 0948..0.....0.....100666..682...
133d20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
133d40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
133d60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
133d80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
133da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
133dc0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
133de0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
133e00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
133e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
133e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
133e60 00 00 00 00 00 00 11 02 4e 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 00 00 00 02 00 ........NtSetHighEventPair......
133e80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
133ea0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
133ec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
133ee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
133f00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
133f20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
133f40 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e ............6.............v..._N
133f60 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 tSetHighEventPair@4.__imp__NtSet
133f80 48 69 67 68 45 76 65 6e 74 50 61 69 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f HighEventPair@4.__head_C__Users_
133fa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
133fc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 32 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00528.o/...
133fe0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
134000 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
134020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
134040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
134060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
134080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1340a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1340c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
1340e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
134100 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
134120 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
134140 00 00 00 00 00 00 00 00 00 00 00 00 10 02 4e 74 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 ..............NtSetEventBoostPri
134160 6f 72 69 74 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ority...........................
134180 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1341a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1341c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1341e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
134200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
134220 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
134240 00 00 02 00 80 00 00 00 5f 4e 74 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 ........_NtSetEventBoostPriority
134260 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 @4.__imp__NtSetEventBoostPriorit
134280 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 y@4.__head_C__Users_Peter_Code_w
1342a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1342c0 6c 5f 61 00 64 79 65 77 73 30 30 35 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00527.o/...1516160948..
1342e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..658.......`.
134300 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
134320 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
134340 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
134360 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
134380 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1343a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
1343c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
1343e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
134400 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
134420 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
134440 0f 02 4e 74 53 65 74 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..NtSetEvent....................
134460 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
134480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1344a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1344c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1344e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
134500 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
134520 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 4e 74 53 65 74 45 76 65 6e 74 40 38 00 5f 5f ............f..._NtSetEvent@8.__
134540 69 6d 70 5f 5f 4e 74 53 65 74 45 76 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__NtSetEvent@8.__head_C__User
134560 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
134580 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 32 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews00526.o/.
1345a0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
1345c0 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..662.......`.L.......x.........
1345e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
134600 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
134620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
134640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
134660 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
134680 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
1346a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1346c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
1346e0 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
134700 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 02 4e 74 53 65 74 45 61 46 69 6c 65 00 00 00 02 00 ................NtSetEaFile.....
134720 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
134740 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
134760 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
134780 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1347a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1347c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
1347e0 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e ............*.............j..._N
134800 74 53 65 74 45 61 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 45 61 46 69 6c 65 tSetEaFile@16.__imp__NtSetEaFile
134820 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
134840 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
134860 6c 5f 61 00 64 79 65 77 73 30 30 35 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00525.o/...1516160948..
134880 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
1348a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1348c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1348e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
134900 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
134920 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
134940 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
134960 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
134980 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1349a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1349c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1349e0 0d 02 4e 74 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 02 00 00 00 04 00 00 00 ..NtSetDriverEntryOrder.........
134a00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
134a20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
134a40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
134a60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
134a80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
134aa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
134ac0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 53 65 74 44 72 ......<.............|..._NtSetDr
134ae0 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 72 69 iverEntryOrder@8.__imp__NtSetDri
134b00 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f verEntryOrder@8.__head_C__Users_
134b20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
134b40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 32 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00524.o/...
134b60 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
134b80 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 694.......`.L...................
134ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
134bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
134be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
134c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
134c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
134c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
134c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
134c80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
134ca0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
134cc0 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 ..............NtSetDefaultUILang
134ce0 75 61 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 uage............................
134d00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
134d20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
134d40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
134d60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
134d80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
134da0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
134dc0 00 00 02 00 7e 00 00 00 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 ....~..._NtSetDefaultUILanguage@
134de0 34 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 4.__imp__NtSetDefaultUILanguage@
134e00 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
134e20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
134e40 61 00 64 79 65 77 73 30 30 35 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00523.o/...1516160948..0.
134e60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..682.......`.L.
134e80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
134ea0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
134ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
134ee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
134f00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
134f20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
134f40 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
134f60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
134f80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
134fa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 02 ...........%....................
134fc0 4e 74 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 NtSetDefaultLocale..............
134fe0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
135000 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
135020 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
135040 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
135060 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
135080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1350a0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 53 65 74 44 65 66 61 ....6.............v..._NtSetDefa
1350c0 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 4c ultLocale@8.__imp__NtSetDefaultL
1350e0 6f 63 61 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ocale@8.__head_C__Users_Peter_Co
135100 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
135120 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00522.o/...15161609
135140 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 48..0.....0.....100666..700.....
135160 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
135180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1351a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1351c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1351e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
135200 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
135220 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
135240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
135260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
135280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1352a0 00 00 00 00 0a 02 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 00 ......NtSetDefaultHardErrorPort.
1352c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1352e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
135300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
135320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
135340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
135360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
135380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
1353a0 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 40 34 00 5f 5f 69 _NtSetDefaultHardErrorPort@4.__i
1353c0 6d 70 5f 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 40 34 00 mp__NtSetDefaultHardErrorPort@4.
1353e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
135400 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
135420 64 79 65 77 73 30 30 35 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00521.o/...1516160948..0...
135440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..690.......`.L...
135460 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
135480 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1354a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1354c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1354e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
135500 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
135520 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
135540 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
135560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
135580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 02 4e 74 .........%....................Nt
1355a0 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 SetDebugFilterState.............
1355c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1355e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
135600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
135620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
135640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
135660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
135680 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 53 65 74 44 65 62 75 67 46 ..>.............~..._NtSetDebugF
1356a0 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 44 65 62 75 67 46 ilterState@12.__imp__NtSetDebugF
1356c0 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ilterState@12.__head_C__Users_Pe
1356e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
135700 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 32 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00520.o/...15
135720 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
135740 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
135760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
135780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1357a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1357c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1357e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
135800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
135820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
135840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
135860 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
135880 00 00 00 00 00 00 00 00 00 00 08 02 4e 74 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 00 ............NtSetContextThread..
1358a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1358c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1358e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
135900 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
135920 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
135940 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
135960 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
135980 00 00 5f 4e 74 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e .._NtSetContextThread@8.__imp__N
1359a0 74 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tSetContextThread@8.__head_C__Us
1359c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1359e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 31 39 2e 6f b_libwinapi_ntdll_a.dyews00519.o
135a00 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
135a20 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
135a40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
135a60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
135a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
135aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
135ac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
135ae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
135b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
135b20 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
135b40 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
135b60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 02 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 ..................NtSetCachedSig
135b80 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ningLevel.......................
135ba0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
135bc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
135be0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
135c00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
135c20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
135c40 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
135c60 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c ............_NtSetCachedSigningL
135c80 65 76 65 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e evel@20.__imp__NtSetCachedSignin
135ca0 67 4c 65 76 65 6c 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f gLevel@20.__head_C__Users_Peter_
135cc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
135ce0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00518.o/...151616
135d00 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0948..0.....0.....100666..700...
135d20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
135d40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
135d60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
135d80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
135da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
135dc0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
135de0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
135e00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
135e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
135e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
135e60 00 00 00 00 00 00 06 02 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 ........NtSetCachedSigningLevel2
135e80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
135ea0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
135ec0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
135ee0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
135f00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
135f20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
135f40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
135f60 00 00 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 40 32 34 00 5f .._NtSetCachedSigningLevel2@24._
135f80 5f 69 6d 70 5f 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 40 32 _imp__NtSetCachedSigningLevel2@2
135fa0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
135fc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
135fe0 61 00 64 79 65 77 73 30 30 35 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00517.o/...1516160948..0.
136000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
136020 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
136040 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
136060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
136080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1360a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1360c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1360e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
136100 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
136120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
136140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 02 ...........%....................
136160 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtSetBootOptions................
136180 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1361a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1361c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1361e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
136200 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
136220 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
136240 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 2.............r..._NtSetBootOpti
136260 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 40 38 00 ons@8.__imp__NtSetBootOptions@8.
136280 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1362a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1362c0 64 79 65 77 73 30 30 35 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00516.o/...1516160948..0...
1362e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..684.......`.L...
136300 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
136320 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
136340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
136360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
136380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1363a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1363c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
1363e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
136400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
136420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 02 4e 74 .........%....................Nt
136440 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 SetBootEntryOrder...............
136460 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
136480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1364a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1364c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1364e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
136500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
136520 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 53 65 74 42 6f 6f 74 45 6e ..8.............x..._NtSetBootEn
136540 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 74 42 6f 6f 74 45 6e 74 72 79 tryOrder@8.__imp__NtSetBootEntry
136560 4f 72 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Order@8.__head_C__Users_Peter_Co
136580 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1365a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00515.o/...15161609
1365c0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 48..0.....0.....100666..672.....
1365e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
136600 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
136620 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
136640 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
136660 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
136680 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
1366a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
1366c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
1366e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
136700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
136720 00 00 00 00 03 02 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 00 00 02 00 00 00 04 00 00 00 ......NtSerializeBoot...........
136740 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
136760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
136780 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1367a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1367c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1367e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
136800 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 53 65 72 69 61 ......0.............p..._NtSeria
136820 6c 69 7a 65 42 6f 6f 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f lizeBoot@0.__imp__NtSerializeBoo
136840 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@0.__head_C__Users_Peter_Code_w
136860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
136880 6c 5f 61 00 64 79 65 77 73 30 30 35 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00514.o/...1516160948..
1368a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
1368c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1368e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
136900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
136920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
136940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
136960 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
136980 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1369a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1369c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1369e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
136a00 02 02 4e 74 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 04 00 00 00 ..NtSecureConnectPort...........
136a20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
136a40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
136a60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
136a80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
136aa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
136ac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
136ae0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 53 65 63 75 72 ......:.............z..._NtSecur
136b00 65 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 53 65 63 75 72 65 43 eConnectPort@36.__imp__NtSecureC
136b20 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 onnectPort@36.__head_C__Users_Pe
136b40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
136b60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 31 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00513.o/...15
136b80 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
136ba0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
136bc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
136be0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
136c00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
136c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
136c40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
136c60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
136c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
136ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
136cc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
136ce0 00 00 00 00 00 00 00 00 00 00 01 02 4e 74 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 00 00 02 00 ............NtSaveMergedKeys....
136d00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
136d20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
136d40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
136d60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
136d80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
136da0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
136dc0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e ............4.............t..._N
136de0 74 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 61 76 65 tSaveMergedKeys@12.__imp__NtSave
136e00 4d 65 72 67 65 64 4b 65 79 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 MergedKeys@12.__head_C__Users_Pe
136e20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
136e40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 31 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00512.o/...15
136e60 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160948..0.....0.....100666..66
136e80 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......x............t
136ea0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
136ec0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
136ee0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
136f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
136f20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
136f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
136f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
136f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
136fa0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
136fc0 00 00 00 00 00 00 00 00 00 00 00 02 4e 74 53 61 76 65 4b 65 79 45 78 00 00 00 02 00 00 00 04 00 ............NtSaveKeyEx.........
136fe0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
137000 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
137020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
137040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
137060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
137080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
1370a0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 53 61 76 ........*.............j..._NtSav
1370c0 65 4b 65 79 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 53 61 76 65 4b 65 79 45 78 40 31 32 00 eKeyEx@12.__imp__NtSaveKeyEx@12.
1370e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
137100 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
137120 64 79 65 77 73 30 30 35 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00511.o/...1516160948..0...
137140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..652.......`.L...
137160 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
137180 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
1371a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1371c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1371e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
137200 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
137220 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
137240 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
137260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
137280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 4e 74 .........%....................Nt
1372a0 53 61 76 65 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 SaveKey.........................
1372c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1372e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
137300 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
137320 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
137340 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
137360 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
137380 00 00 02 00 64 00 00 00 5f 4e 74 53 61 76 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 53 61 ....d..._NtSaveKey@8.__imp__NtSa
1373a0 76 65 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f veKey@8.__head_C__Users_Peter_Co
1373c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1373e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00510.o/...15161609
137400 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 48..0.....0.....100666..720.....
137420 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
137440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
137460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
137480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1374a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1374c0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
1374e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
137500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
137520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
137540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
137560 00 00 00 00 fe 01 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 ......NtRollforwardTransactionMa
137580 6e 61 67 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nager...........................
1375a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1375c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1375e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
137600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
137620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
137640 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
137660 00 00 02 00 90 00 00 00 5f 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f ........_NtRollforwardTransactio
137680 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 nManager@8.__imp__NtRollforwardT
1376a0 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ransactionManager@8.__head_C__Us
1376c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1376e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 30 39 2e 6f b_libwinapi_ntdll_a.dyews00509.o
137700 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
137720 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.L...............
137740 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
137760 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
137780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1377a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1377c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
1377e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
137800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
137820 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
137840 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
137860 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e ..................NtRollbackTran
137880 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 saction.........................
1378a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1378c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1378e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
137900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
137920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
137940 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
137960 00 00 02 00 7c 00 00 00 5f 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 ....|..._NtRollbackTransaction@8
137980 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 .__imp__NtRollbackTransaction@8.
1379a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1379c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1379e0 64 79 65 77 73 30 30 35 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00508.o/...1516160948..0...
137a00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
137a20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
137a40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
137a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
137a80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
137aa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
137ac0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
137ae0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
137b00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
137b20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
137b40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 01 4e 74 .........%....................Nt
137b60 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 RollbackRegistryTransaction.....
137b80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
137ba0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
137bc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
137be0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
137c00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
137c20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
137c40 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 52 ..........L................._NtR
137c60 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 ollbackRegistryTransaction@8.__i
137c80 6d 70 5f 5f 4e 74 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f mp__NtRollbackRegistryTransactio
137ca0 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@8.__head_C__Users_Peter_Code_w
137cc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
137ce0 6c 5f 61 00 64 79 65 77 73 30 30 35 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00507.o/...1516160948..
137d00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
137d20 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
137d40 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
137d60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
137d80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
137da0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
137dc0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
137de0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
137e00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
137e20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
137e40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
137e60 fb 01 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 ..NtRollbackEnlistment..........
137e80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
137ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
137ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
137ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
137f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
137f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
137f40 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 52 6f 6c 6c 62 ......:.............z..._NtRollb
137f60 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 6f 6c 6c 62 61 63 ackEnlistment@8.__imp__NtRollbac
137f80 6b 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 kEnlistment@8.__head_C__Users_Pe
137fa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
137fc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 30 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00506.o/...15
137fe0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
138000 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
138020 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
138040 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
138060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
138080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1380a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
1380c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1380e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
138100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
138120 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
138140 00 00 00 00 00 00 00 00 00 00 fa 01 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 00 ............NtRollbackComplete..
138160 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
138180 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1381a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1381c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1381e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
138200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
138220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
138240 00 00 5f 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e .._NtRollbackComplete@8.__imp__N
138260 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tRollbackComplete@8.__head_C__Us
138280 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1382a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 30 35 2e 6f b_libwinapi_ntdll_a.dyews00505.o
1382c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1382e0 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..718.......`.L...............
138300 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
138320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
138340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
138360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
138380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1383a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1383c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1383e0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
138400 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
138420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 4e 74 52 65 76 65 72 74 43 6f 6e 74 61 69 ..................NtRevertContai
138440 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 nerImpersonation................
138460 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
138480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1384a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1384c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1384e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
138500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
138520 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 52 65 76 65 72 74 43 6f 6e ..N................._NtRevertCon
138540 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 tainerImpersonation@0.__imp__NtR
138560 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 40 30 00 5f 5f evertContainerImpersonation@0.__
138580 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1385a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
1385c0 65 77 73 30 30 35 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00504.o/...1516160948..0.....
1385e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..670.......`.L.....
138600 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
138620 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
138640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
138660 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
138680 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
1386a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1386c0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1386e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
138700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
138720 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 01 4e 74 52 65 .......%....................NtRe
138740 73 75 6d 65 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 sumeThread......................
138760 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
138780 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1387a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1387c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1387e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
138800 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
138820 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 ..........n..._NtResumeThread@8.
138840 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 __imp__NtResumeThread@8.__head_C
138860 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
138880 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 6_lib_libwinapi_ntdll_a.dyews005
1388a0 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 03.o/...1516160948..0.....0.....
1388c0 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..672.......`.L.......|...
1388e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
138900 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
138920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
138940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
138960 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
138980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1389a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
1389c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
1389e0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
138a00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 01 4e 74 52 65 73 75 6d 65 50 72 .%....................NtResumePr
138a20 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ocess...........................
138a40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
138a60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
138a80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
138aa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
138ac0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
138ae0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
138b00 00 00 02 00 70 00 00 00 5f 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 ....p..._NtResumeProcess@4.__imp
138b20 5f 5f 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __NtResumeProcess@4.__head_C__Us
138b40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
138b60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 30 32 2e 6f b_libwinapi_ntdll_a.dyews00502.o
138b80 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
138ba0 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..664.......`.L.......x.......
138bc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
138be0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
138c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
138c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
138c40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
138c60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
138c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
138ca0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
138cc0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
138ce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 01 4e 74 52 65 73 74 6f 72 65 4b 65 79 00 00 ..................NtRestoreKey..
138d00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
138d20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
138d40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
138d60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
138d80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
138da0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
138dc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............,.............l...
138de0 5f 4e 74 52 65 73 74 6f 72 65 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 74 6f 72 _NtRestoreKey@12.__imp__NtRestor
138e00 65 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eKey@12.__head_C__Users_Peter_Co
138e20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
138e40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00501.o/...15161609
138e60 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 48..0.....0.....100666..678.....
138e80 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
138ea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
138ec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
138ee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
138f00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
138f20 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
138f40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
138f60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
138f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
138fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
138fc0 00 00 00 00 f5 01 4e 74 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 02 00 00 00 04 00 00 00 ......NtResetWriteWatch.........
138fe0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
139000 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
139020 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
139040 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
139060 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
139080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
1390a0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 52 65 73 65 74 ......6.............v..._NtReset
1390c0 57 72 69 74 65 57 61 74 63 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 65 74 57 72 69 74 WriteWatch@12.__imp__NtResetWrit
1390e0 65 57 61 74 63 68 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eWatch@12.__head_C__Users_Peter_
139100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
139120 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 35 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00500.o/...151616
139140 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 0948..0.....0.....100666..662...
139160 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
139180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
1391a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1391c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1391e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
139200 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
139220 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
139240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
139260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
139280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1392a0 00 00 00 00 00 00 f4 01 4e 74 52 65 73 65 74 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 ........NtResetEvent............
1392c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1392e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
139300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
139320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
139340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
139360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
139380 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 52 65 73 65 74 45 76 ....*.............j..._NtResetEv
1393a0 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 73 65 74 45 76 65 6e 74 40 38 00 5f 5f 68 65 ent@8.__imp__NtResetEvent@8.__he
1393c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1393e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
139400 73 30 30 34 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00499.o/...1516160948..0.....0.
139420 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
139440 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
139460 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
139480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1394a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1394c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1394e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
139500 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
139520 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
139540 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
139560 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 01 4e 74 52 65 71 75 .....%....................NtRequ
139580 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 estWaitReplyPort................
1395a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1395c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1395e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
139600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
139620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
139640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
139660 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 52 65 71 75 65 73 74 57 61 ..@................._NtRequestWa
139680 69 74 52 65 70 6c 79 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 71 75 65 73 74 57 itReplyPort@12.__imp__NtRequestW
1396a0 61 69 74 52 65 70 6c 79 50 6f 72 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f aitReplyPort@12.__head_C__Users_
1396c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1396e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 39 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00498.o/...
139700 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
139720 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
139740 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
139760 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
139780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1397a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1397c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
1397e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
139800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
139820 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
139840 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
139860 00 00 00 00 00 00 00 00 00 00 00 00 f2 01 4e 74 52 65 71 75 65 73 74 50 6f 72 74 00 02 00 00 00 ..............NtRequestPort.....
139880 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1398a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1398c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1398e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
139900 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
139920 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
139940 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 52 ..........,.............l..._NtR
139960 65 71 75 65 73 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 71 75 65 73 74 50 6f 72 equestPort@8.__imp__NtRequestPor
139980 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
1399a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1399c0 6c 5f 61 00 64 79 65 77 73 30 30 34 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00497.o/...1516160948..
1399e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
139a00 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
139a20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
139a40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
139a60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
139a80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
139aa0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
139ac0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
139ae0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
139b00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
139b20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
139b40 f1 01 4e 74 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 00 02 00 00 00 04 00 00 00 ..NtReplyWaitReplyPort..........
139b60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
139b80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
139ba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
139bc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
139be0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
139c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
139c20 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 52 65 70 6c 79 ......:.............z..._NtReply
139c40 57 61 69 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 70 6c 79 57 61 WaitReplyPort@8.__imp__NtReplyWa
139c60 69 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 itReplyPort@8.__head_C__Users_Pe
139c80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
139ca0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 39 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00496.o/...15
139cc0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
139ce0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
139d00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
139d20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
139d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
139d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
139d80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
139da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
139dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
139de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
139e00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
139e20 00 00 00 00 00 00 00 00 00 00 f0 01 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f ............NtReplyWaitReceivePo
139e40 72 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rtEx............................
139e60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
139e80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
139ea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
139ec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
139ee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
139f00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
139f20 02 00 84 00 00 00 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 40 ......_NtReplyWaitReceivePortEx@
139f40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 20.__imp__NtReplyWaitReceivePort
139f60 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@20.__head_C__Users_Peter_Code
139f80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
139fa0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00495.o/...1516160948
139fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
139fe0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
13a000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
13a020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
13a040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
13a060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
13a080 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
13a0a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
13a0c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
13a0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
13a100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
13a120 00 00 ef 01 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 00 00 00 02 00 ....NtReplyWaitReceivePort......
13a140 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
13a160 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
13a180 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
13a1a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
13a1c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
13a1e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
13a200 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e ............@................._N
13a220 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 31 36 00 5f 5f 69 6d 70 5f 5f tReplyWaitReceivePort@16.__imp__
13a240 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 31 36 00 5f 5f 68 65 61 64 NtReplyWaitReceivePort@16.__head
13a260 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
13a280 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
13a2a0 30 34 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0494.o/...1516160948..0.....0...
13a2c0 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..660.......`.L.......x.
13a2e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13a300 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
13a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13a360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
13a380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
13a3a0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
13a3c0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
13a3e0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
13a400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 01 4e 74 52 65 70 6c 79 50 ...%....................NtReplyP
13a420 6f 72 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ort.............................
13a440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13a460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13a480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13a4a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13a4c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13a4e0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
13a500 02 00 68 00 00 00 5f 4e 74 52 65 70 6c 79 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 ..h..._NtReplyPort@8.__imp__NtRe
13a520 70 6c 79 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f plyPort@8.__head_C__Users_Peter_
13a540 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
13a560 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00493.o/...151616
13a580 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0948..0.....0.....100666..696...
13a5a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
13a5c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
13a5e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13a600 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13a640 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
13a660 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
13a680 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
13a6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
13a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13a6e0 00 00 00 00 00 00 ed 01 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 00 ........NtReplacePartitionUnit..
13a700 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13a720 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13a740 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13a760 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13a780 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
13a7a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
13a7c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
13a7e0 00 00 5f 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 40 31 32 00 5f 5f 69 .._NtReplacePartitionUnit@12.__i
13a800 6d 70 5f 5f 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 40 31 32 00 5f 5f mp__NtReplacePartitionUnit@12.__
13a820 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
13a840 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
13a860 65 77 73 30 30 34 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00492.o/...1516160948..0.....
13a880 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..664.......`.L.....
13a8a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
13a8c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
13a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13a900 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13a920 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
13a940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
13a960 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
13a980 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
13a9a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
13a9c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 01 4e 74 52 65 .......%....................NtRe
13a9e0 70 6c 61 63 65 4b 65 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 placeKey........................
13aa00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13aa20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
13aa40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
13aa60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
13aa80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
13aaa0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
13aac0 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 52 65 70 6c 61 63 65 4b 65 79 40 31 32 00 5f 5f 69 6d 70 ......l..._NtReplaceKey@12.__imp
13aae0 5f 5f 4e 74 52 65 70 6c 61 63 65 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __NtReplaceKey@12.__head_C__User
13ab00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
13ab20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 39 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews00491.o/.
13ab40 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
13ab60 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
13ab80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
13aba0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
13abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
13abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
13ac00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
13ac20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
13ac40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
13ac60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
13ac80 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
13aca0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 01 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 ................NtRenameTransact
13acc0 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ionManager......................
13ace0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
13ad00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
13ad20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
13ad40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
13ad60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
13ad80 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
13ada0 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 .............._NtRenameTransacti
13adc0 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 onManager@8.__imp__NtRenameTrans
13ade0 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f actionManager@8.__head_C__Users_
13ae00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
13ae20 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 39 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00490.o/...
13ae40 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
13ae60 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 660.......`.L.......x...........
13ae80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
13aea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13aec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13af00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
13af20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
13af40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
13af60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
13af80 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
13afa0 00 00 00 00 00 00 00 00 00 00 00 00 ea 01 4e 74 52 65 6e 61 6d 65 4b 65 79 00 00 00 02 00 00 00 ..............NtRenameKey.......
13afc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
13afe0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
13b000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
13b020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13b040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13b060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
13b080 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 74 52 ..........(.............h..._NtR
13b0a0 65 6e 61 6d 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 40 38 00 enameKey@8.__imp__NtRenameKey@8.
13b0c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
13b0e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
13b100 64 79 65 77 73 30 30 34 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00489.o/...1516160948..0...
13b120 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
13b140 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13b160 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
13b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13b1a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13b1c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13b1e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
13b200 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
13b220 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
13b240 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
13b260 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 4e 74 .........%....................Nt
13b280 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 RemoveProcessDebug..............
13b2a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
13b2c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13b2e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13b300 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13b320 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13b340 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13b360 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 52 65 6d 6f 76 65 50 72 6f ..:.............z..._NtRemovePro
13b380 63 65 73 73 44 65 62 75 67 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6d 6f 76 65 50 72 6f 63 65 cessDebug@8.__imp__NtRemoveProce
13b3a0 73 73 44 65 62 75 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ssDebug@8.__head_C__Users_Peter_
13b3c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
13b3e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00488.o/...151616
13b400 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0948..0.....0.....100666..696...
13b420 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
13b440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
13b460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13b480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13b4c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
13b4e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
13b500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
13b520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
13b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13b560 00 00 00 00 00 00 e8 01 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 00 ........NtRemoveIoCompletionEx..
13b580 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13b5a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13b5c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13b5e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13b600 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
13b620 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
13b640 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
13b660 00 00 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 .._NtRemoveIoCompletionEx@24.__i
13b680 6d 70 5f 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 40 32 34 00 5f 5f mp__NtRemoveIoCompletionEx@24.__
13b6a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
13b6c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
13b6e0 65 77 73 30 30 34 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00487.o/...1516160948..0.....
13b700 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
13b720 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
13b740 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
13b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13b780 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13b7a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
13b7c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
13b7e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
13b800 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
13b820 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
13b840 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 01 4e 74 52 65 .......%....................NtRe
13b860 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 moveIoCompletion................
13b880 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
13b8a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13b8c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13b8e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13b900 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13b920 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13b940 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d <.............|..._NtRemoveIoCom
13b960 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 pletion@20.__imp__NtRemoveIoComp
13b980 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f letion@20.__head_C__Users_Peter_
13b9a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
13b9c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00486.o/...151616
13b9e0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0948..0.....0.....100666..710...
13ba00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
13ba20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
13ba40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13ba60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13baa0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
13bac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
13bae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
13bb00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
13bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13bb40 00 00 00 00 00 00 e6 01 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f ........NtReleaseWorkerFactoryWo
13bb60 72 6b 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rker............................
13bb80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13bba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13bbc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13bbe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13bc00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13bc20 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
13bc40 02 00 8a 00 00 00 5f 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 ......_NtReleaseWorkerFactoryWor
13bc60 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 ker@4.__imp__NtReleaseWorkerFact
13bc80 6f 72 79 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oryWorker@4.__head_C__Users_Pete
13bca0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
13bcc0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 38 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00485.o/...1516
13bce0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160948..0.....0.....100666..684.
13bd00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
13bd20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
13bd40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13bd60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13bda0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
13bdc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
13bde0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
13be00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
13be20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
13be40 00 00 00 00 00 00 00 00 e5 01 4e 74 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 00 00 00 ..........NtReleaseSemaphore....
13be60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
13be80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
13bea0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
13bec0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
13bee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
13bf00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
13bf20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............8.............x...
13bf40 5f 4e 74 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 _NtReleaseSemaphore@12.__imp__Nt
13bf60 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ReleaseSemaphore@12.__head_C__Us
13bf80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
13bfa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 38 34 2e 6f b_libwinapi_ntdll_a.dyews00484.o
13bfc0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
13bfe0 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..672.......`.L.......|.......
13c000 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
13c020 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
13c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
13c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
13c080 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
13c0a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
13c0c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
13c0e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
13c100 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
13c120 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 4e 74 52 65 6c 65 61 73 65 4d 75 74 61 6e ..................NtReleaseMutan
13c140 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
13c160 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13c180 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13c1a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13c1c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13c1e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13c200 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
13c220 70 00 00 00 5f 4e 74 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 p..._NtReleaseMutant@8.__imp__Nt
13c240 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ReleaseMutant@8.__head_C__Users_
13c260 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
13c280 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 38 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00483.o/...
13c2a0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
13c2c0 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
13c2e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
13c300 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13c320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13c360 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
13c380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
13c3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
13c3c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
13c3e0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
13c400 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e ..............NtReleaseKeyedEven
13c420 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
13c440 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13c460 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13c480 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13c4a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13c4c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13c4e0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
13c500 7a 00 00 00 5f 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d z..._NtReleaseKeyedEvent@16.__im
13c520 70 5f 5f 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 p__NtReleaseKeyedEvent@16.__head
13c540 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
13c560 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
13c580 30 34 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0482.o/...1516160948..0.....0...
13c5a0 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..712.......`.L.........
13c5c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13c5e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
13c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13c640 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
13c660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
13c680 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
13c6a0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
13c6c0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
13c6e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 01 4e 74 52 65 67 69 73 74 ...%....................NtRegist
13c700 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 erThreadTerminatePort...........
13c720 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
13c740 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
13c760 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
13c780 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
13c7a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
13c7c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
13c7e0 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 52 65 67 69 73 74 65 ....L................._NtRegiste
13c800 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 rThreadTerminatePort@4.__imp__Nt
13c820 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 40 34 00 5f 5f RegisterThreadTerminatePort@4.__
13c840 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
13c860 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
13c880 65 77 73 30 30 34 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00481.o/...1516160948..0.....
13c8a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..736.......`.L.....
13c8c0 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
13c8e0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
13c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13c920 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13c940 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
13c960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
13c980 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
13c9a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
13c9c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........(...@.............
13c9e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 01 4e 74 52 65 .......%....................NtRe
13ca00 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e gisterProtocolAddressInformation
13ca20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13ca40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13ca60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13ca80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13caa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
13cac0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 ..............................-.
13cae0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 ................\...............
13cb00 00 00 5f 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f .._NtRegisterProtocolAddressInfo
13cb20 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 rmation@20.__imp__NtRegisterProt
13cb40 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 ocolAddressInformation@20.__head
13cb60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
13cb80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
13cba0 30 34 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0480.o/...1516160948..0.....0...
13cbc0 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..708.......`.L.........
13cbe0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13cc00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
13cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13cc60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
13cc80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
13cca0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
13ccc0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
13cce0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
13cd00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 4e 74 52 65 63 6f 76 65 ...%....................NtRecove
13cd20 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 rTransactionManager.............
13cd40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
13cd60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
13cd80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
13cda0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
13cdc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
13cde0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
13ce00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 52 65 63 6f 76 65 72 ....H................._NtRecover
13ce20 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 TransactionManager@4.__imp__NtRe
13ce40 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 34 00 5f 5f 68 65 61 64 coverTransactionManager@4.__head
13ce60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
13ce80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
13cea0 30 34 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0479.o/...1516160948..0.....0...
13cec0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
13cee0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13cf00 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
13cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13cf60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
13cf80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
13cfa0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
13cfc0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
13cfe0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
13d000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 01 4e 74 52 65 63 6f 76 65 ...%....................NtRecove
13d020 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rResourceManager................
13d040 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
13d060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13d080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13d0a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13d0c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13d0e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13d100 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 52 65 63 6f 76 65 72 52 65 73 6f B................._NtRecoverReso
13d120 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 63 6f 76 65 72 52 65 urceManager@4.__imp__NtRecoverRe
13d140 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sourceManager@4.__head_C__Users_
13d160 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
13d180 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 37 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00478.o/...
13d1a0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
13d1c0 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L...................
13d1e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
13d200 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13d220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13d260 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
13d280 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
13d2a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
13d2c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
13d2e0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
13d300 00 00 00 00 00 00 00 00 00 00 00 00 de 01 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e ..............NtRecoverEnlistmen
13d320 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
13d340 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13d360 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13d380 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13d3a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13d3c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13d3e0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
13d400 78 00 00 00 5f 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 x..._NtRecoverEnlistment@8.__imp
13d420 5f 5f 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 __NtRecoverEnlistment@8.__head_C
13d440 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
13d460 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 6_lib_libwinapi_ntdll_a.dyews004
13d480 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516160948..0.....0.....
13d4a0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
13d4c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
13d4e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
13d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
13d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
13d540 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
13d560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
13d580 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
13d5a0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
13d5c0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
13d5e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 4e 74 52 65 61 64 56 69 72 74 .%....................NtReadVirt
13d600 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ualMemory.......................
13d620 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13d640 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13d660 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
13d680 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
13d6a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
13d6c0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
13d6e0 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ........z..._NtReadVirtualMemory
13d700 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 @20.__imp__NtReadVirtualMemory@2
13d720 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
13d740 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
13d760 61 00 64 79 65 77 73 30 30 34 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00476.o/...1516160948..0.
13d780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
13d7a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
13d7c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
13d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
13d800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
13d820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
13d840 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
13d860 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
13d880 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
13d8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
13d8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 01 ...........%....................
13d8e0 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtReadRequestData...............
13d900 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
13d920 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13d940 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13d960 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13d980 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13d9a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13d9c0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 52 65 61 64 52 65 71 75 65 73 74 6.............v..._NtReadRequest
13d9e0 44 61 74 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 Data@24.__imp__NtReadRequestData
13da00 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
13da20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
13da40 6c 5f 61 00 64 79 65 77 73 30 30 34 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00475.o/...1516160948..
13da60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
13da80 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
13daa0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
13dac0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13dae0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13db00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13db20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
13db40 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
13db60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
13db80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
13dba0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13dbc0 db 01 4e 74 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 ..NtReadOnlyEnlistment..........
13dbe0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13dc00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
13dc20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
13dc40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
13dc60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
13dc80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
13dca0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 52 65 61 64 4f ......:.............z..._NtReadO
13dcc0 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 4f 6e 6c nlyEnlistment@8.__imp__NtReadOnl
13dce0 79 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 yEnlistment@8.__head_C__Users_Pe
13dd00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13dd20 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 37 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00474.o/...15
13dd40 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
13dd60 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
13dd80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
13dda0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
13ddc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13de00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
13de20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
13de40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
13de60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
13de80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
13dea0 00 00 00 00 00 00 00 00 00 00 da 01 4e 74 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 02 00 ............NtReadFileScatter...
13dec0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
13dee0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
13df00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
13df20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
13df40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
13df60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
13df80 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e ............6.............v..._N
13dfa0 74 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 tReadFileScatter@36.__imp__NtRea
13dfc0 64 46 69 6c 65 53 63 61 74 74 65 72 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f dFileScatter@36.__head_C__Users_
13dfe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
13e000 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 37 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00473.o/...
13e020 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
13e040 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 660.......`.L.......x...........
13e060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
13e080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13e0a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13e0e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
13e100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
13e120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
13e140 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
13e160 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
13e180 00 00 00 00 00 00 00 00 00 00 00 00 d9 01 4e 74 52 65 61 64 46 69 6c 65 00 00 00 00 02 00 00 00 ..............NtReadFile........
13e1a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
13e1c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
13e1e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
13e200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13e220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13e240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
13e260 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 74 52 ..........(.............h..._NtR
13e280 65 61 64 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 52 65 61 64 46 69 6c 65 40 33 36 00 eadFile@36.__imp__NtReadFile@36.
13e2a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
13e2c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
13e2e0 64 79 65 77 73 30 30 34 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00472.o/...1516160948..0...
13e300 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
13e320 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
13e340 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
13e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13e380 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13e3a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13e3c0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
13e3e0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
13e400 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
13e420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
13e440 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 4e 74 .........%....................Nt
13e460 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 RaiseHardError..................
13e480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
13e4a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
13e4c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
13e4e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
13e500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
13e520 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
13e540 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f ............t..._NtRaiseHardErro
13e560 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 40 32 34 00 r@24.__imp__NtRaiseHardError@24.
13e580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
13e5a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
13e5c0 64 79 65 77 73 30 30 34 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00471.o/...1516160948..0...
13e5e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
13e600 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
13e620 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
13e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13e660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13e680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13e6a0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
13e6c0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
13e6e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
13e700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
13e720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 01 4e 74 .........%....................Nt
13e740 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 RaiseException..................
13e760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
13e780 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
13e7a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
13e7c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
13e7e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
13e800 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
13e820 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 52 61 69 73 65 45 78 63 65 70 74 69 6f ............t..._NtRaiseExceptio
13e840 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 31 32 00 n@12.__imp__NtRaiseException@12.
13e860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
13e880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
13e8a0 64 79 65 77 73 30 30 34 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00470.o/...1516160948..0...
13e8c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..684.......`.L...
13e8e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13e900 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
13e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13e940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13e960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13e980 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
13e9a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
13e9c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
13e9e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
13ea00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 01 4e 74 .........%....................Nt
13ea20 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 QueueApcThreadEx................
13ea40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
13ea60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13ea80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13eaa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13eac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13eae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13eb00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 51 75 65 75 65 41 70 63 54 ..8.............x..._NtQueueApcT
13eb20 68 72 65 61 64 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 hreadEx@24.__imp__NtQueueApcThre
13eb40 61 64 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f adEx@24.__head_C__Users_Peter_Co
13eb60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
13eb80 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00469.o/...15161609
13eba0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 48..0.....0.....100666..676.....
13ebc0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
13ebe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
13ec00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
13ec20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
13ec40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
13ec60 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
13ec80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
13eca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
13ecc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
13ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
13ed00 00 00 00 00 d5 01 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 ......NtQueueApcThread..........
13ed20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13ed40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
13ed60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
13ed80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
13eda0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
13edc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
13ede0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 51 75 65 75 65 ......4.............t..._NtQueue
13ee00 41 70 63 54 68 72 65 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 75 65 41 70 63 54 68 ApcThread@20.__imp__NtQueueApcTh
13ee20 72 65 61 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f read@20.__head_C__Users_Peter_Co
13ee40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
13ee60 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00468.o/...15161609
13ee80 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 48..0.....0.....100666..720.....
13eea0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
13eec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
13eee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
13ef00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
13ef20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
13ef40 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
13ef60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
13ef80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
13efa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
13efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
13efe0 00 00 00 00 d4 01 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 ......NtQueryWnfStateNameInforma
13f000 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tion............................
13f020 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13f040 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13f060 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13f080 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13f0a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13f0c0 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
13f0e0 00 00 02 00 90 00 00 00 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f ........_NtQueryWnfStateNameInfo
13f100 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 rmation@20.__imp__NtQueryWnfStat
13f120 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eNameInformation@20.__head_C__Us
13f140 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
13f160 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 37 2e 6f b_libwinapi_ntdll_a.dyews00467.o
13f180 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
13f1a0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
13f1c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
13f1e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
13f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
13f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
13f240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
13f260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
13f280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
13f2a0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
13f2c0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
13f2e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 01 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 ..................NtQueryWnfStat
13f300 65 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eData...........................
13f320 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13f340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13f360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13f380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13f3a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13f3c0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
13f3e0 00 00 02 00 7a 00 00 00 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 34 00 ....z..._NtQueryWnfStateData@24.
13f400 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 40 32 34 00 5f 5f __imp__NtQueryWnfStateData@24.__
13f420 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
13f440 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
13f460 65 77 73 30 30 34 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00466.o/...1516160948..0.....
13f480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
13f4a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
13f4c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
13f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13f500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13f520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
13f540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
13f560 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
13f580 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
13f5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
13f5c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 01 4e 74 51 75 .......%....................NtQu
13f5e0 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 02 00 00 00 04 00 eryVolumeInformationFile........
13f600 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
13f620 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
13f640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
13f660 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
13f680 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
13f6a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
13f6c0 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 51 75 65 ........L................._NtQue
13f6e0 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 ryVolumeInformationFile@20.__imp
13f700 5f 5f 4e 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 __NtQueryVolumeInformationFile@2
13f720 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
13f740 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
13f760 61 00 64 79 65 77 73 30 30 34 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00465.o/...1516160948..0.
13f780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
13f7a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
13f7c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
13f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
13f800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
13f820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
13f840 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
13f860 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
13f880 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
13f8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
13f8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 01 ...........%....................
13f8e0 4e 74 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 NtQueryVirtualMemory............
13f900 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
13f920 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
13f940 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
13f960 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
13f980 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
13f9a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
13f9c0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 51 75 65 72 79 56 69 ....<.............|..._NtQueryVi
13f9e0 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 56 69 72 rtualMemory@24.__imp__NtQueryVir
13fa00 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@24.__head_C__Users_Pe
13fa20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13fa40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00464.o/...15
13fa60 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
13fa80 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
13faa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
13fac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
13fae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13fb20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
13fb40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
13fb60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
13fb80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
13fba0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
13fbc0 00 00 00 00 00 00 00 00 00 00 d0 01 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 00 00 02 00 ............NtQueryValueKey.....
13fbe0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
13fc00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
13fc20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
13fc40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
13fc60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
13fc80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
13fca0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e ............2.............r..._N
13fcc0 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 tQueryValueKey@24.__imp__NtQuery
13fce0 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ValueKey@24.__head_C__Users_Pete
13fd00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
13fd20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00463.o/...1516
13fd40 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
13fd60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
13fd80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
13fda0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13fdc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13fe00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
13fe20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
13fe40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
13fe60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
13fe80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
13fea0 00 00 00 00 00 00 00 00 cf 01 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e ..........NtQueryTimerResolution
13fec0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
13fee0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13ff00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13ff20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13ff40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13ff60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13ff80 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
13ffa0 80 00 00 00 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 5f ...._NtQueryTimerResolution@12._
13ffc0 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 40 31 32 00 _imp__NtQueryTimerResolution@12.
13ffe0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
140000 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
140020 64 79 65 77 73 30 30 34 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00462.o/...1516160948..0...
140040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..664.......`.L...
140060 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
140080 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
1400a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1400c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1400e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
140100 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
140120 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
140140 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
140160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
140180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 01 4e 74 .........%....................Nt
1401a0 51 75 65 72 79 54 69 6d 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 QueryTimer......................
1401c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1401e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
140200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
140220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
140240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
140260 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
140280 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 40 32 30 00 5f 5f 69 ........l..._NtQueryTimer@20.__i
1402a0 6d 70 5f 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__NtQueryTimer@20.__head_C__Us
1402c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1402e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 31 2e 6f b_libwinapi_ntdll_a.dyews00461.o
140300 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
140320 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
140340 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
140360 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
140380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1403a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1403c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
1403e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
140400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
140420 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
140440 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
140460 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 ..................NtQuerySystemT
140480 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ime.............................
1404a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1404c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1404e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
140500 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
140520 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
140540 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
140560 74 00 00 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f t..._NtQuerySystemTime@4.__imp__
140580 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 NtQuerySystemTime@4.__head_C__Us
1405a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1405c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 36 30 2e 6f b_libwinapi_ntdll_a.dyews00460.o
1405e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
140600 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.L...............
140620 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
140640 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
140660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
140680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1406a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1406c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1406e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
140700 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
140720 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
140740 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 ..................NtQuerySystemI
140760 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nformationEx....................
140780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1407a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1407c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1407e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
140800 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
140820 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
140840 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e ................_NtQuerySystemIn
140860 66 6f 72 6d 61 74 69 6f 6e 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 79 73 formationEx@24.__imp__NtQuerySys
140880 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 temInformationEx@24.__head_C__Us
1408a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1408c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 35 39 2e 6f b_libwinapi_ntdll_a.dyews00459.o
1408e0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
140900 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.L...............
140920 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
140940 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
140960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
140980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1409a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1409c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
1409e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
140a00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
140a20 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
140a40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 ..................NtQuerySystemI
140a60 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nformation......................
140a80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
140aa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
140ac0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
140ae0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
140b00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
140b20 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
140b40 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d ............_NtQuerySystemInform
140b60 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 ation@16.__imp__NtQuerySystemInf
140b80 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ormation@16.__head_C__Users_Pete
140ba0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
140bc0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 35 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00458.o/...1516
140be0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 160948..0.....0.....100666..722.
140c00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
140c20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
140c40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
140c60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
140c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
140ca0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
140cc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
140ce0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
140d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
140d20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
140d40 00 00 00 00 00 00 00 00 ca 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 ..........NtQuerySystemEnvironme
140d60 6e 74 56 61 6c 75 65 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ntValueEx.......................
140d80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
140da0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
140dc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
140de0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
140e00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
140e20 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
140e40 00 00 00 00 00 00 02 00 92 00 00 00 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f ............_NtQuerySystemEnviro
140e60 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 79 nmentValueEx@20.__imp__NtQuerySy
140e80 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 40 32 30 00 5f 5f 68 65 61 64 stemEnvironmentValueEx@20.__head
140ea0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
140ec0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
140ee0 30 34 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0457.o/...1516160948..0.....0...
140f00 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..714.......`.L.........
140f20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
140f40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
140f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
140f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
140fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
140fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
140fe0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
141000 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
141020 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
141040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 01 4e 74 51 75 65 72 79 53 ...%....................NtQueryS
141060 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 02 00 00 00 04 00 00 00 06 00 ystemEnvironmentValue...........
141080 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1410a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1410c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1410e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
141100 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
141120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
141140 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 51 75 65 72 79 53 79 ....N................._NtQuerySy
141160 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e stemEnvironmentValue@16.__imp__N
141180 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 40 31 36 00 tQuerySystemEnvironmentValue@16.
1411a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1411c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1411e0 64 79 65 77 73 30 30 34 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00456.o/...1516160948..0...
141200 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..702.......`.L...
141220 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
141240 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
141260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
141280 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1412a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1412c0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
1412e0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
141300 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
141320 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
141340 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 01 4e 74 .........%....................Nt
141360 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 QuerySymbolicLinkObject.........
141380 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1413a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1413c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1413e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
141400 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
141420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
141440 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 51 75 65 72 79 ......F................._NtQuery
141460 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 51 SymbolicLinkObject@12.__imp__NtQ
141480 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 uerySymbolicLinkObject@12.__head
1414a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1414c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1414e0 30 34 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0455.o/...1516160948..0.....0...
141500 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..676.......`.L.......|.
141520 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
141540 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
141560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
141580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1415a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
1415c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1415e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
141600 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
141620 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
141640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 4e 74 51 75 65 72 79 53 ...%....................NtQueryS
141660 65 6d 61 70 68 6f 72 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 emaphore........................
141680 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1416a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1416c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1416e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
141700 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
141720 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
141740 00 00 00 00 02 00 74 00 00 00 5f 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f ......t..._NtQuerySemaphore@20._
141760 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 68 65 61 64 _imp__NtQuerySemaphore@20.__head
141780 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1417a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1417c0 30 34 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0454.o/...1516160948..0.....0...
1417e0 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..690.......`.L.........
141800 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
141820 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
141840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
141860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
141880 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1418a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1418c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1418e0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
141900 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
141920 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 01 4e 74 51 75 65 72 79 53 ...%....................NtQueryS
141940 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ecurityPolicy...................
141960 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
141980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1419a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1419c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1419e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
141a00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
141a20 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f ..........~..._NtQuerySecurityPo
141a40 6c 69 63 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f licy@24.__imp__NtQuerySecurityPo
141a60 6c 69 63 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f licy@24.__head_C__Users_Peter_Co
141a80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
141aa0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00453.o/...15161609
141ac0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 48..0.....0.....100666..690.....
141ae0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
141b00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
141b20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
141b40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
141b60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
141b80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
141ba0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
141bc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
141be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
141c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
141c20 00 00 00 00 c5 01 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 02 00 00 00 ......NtQuerySecurityObject.....
141c40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
141c60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
141c80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
141ca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
141cc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
141ce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
141d00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 51 ..........>.............~..._NtQ
141d20 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 uerySecurityObject@20.__imp__NtQ
141d40 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f uerySecurityObject@20.__head_C__
141d60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
141d80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 35 32 lib_libwinapi_ntdll_a.dyews00452
141da0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
141dc0 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.L.............
141de0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
141e00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
141e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
141e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
141e60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
141e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
141ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
141ec0 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
141ee0 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
141f00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 01 4e 74 51 75 65 72 79 53 65 63 75 72 ....................NtQuerySecur
141f20 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ityAttributesToken..............
141f40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
141f60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
141f80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
141fa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
141fc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
141fe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
142000 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 4e 74 51 75 65 72 79 53 65 ....P................._NtQuerySe
142020 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f curityAttributesToken@24.__imp__
142040 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 40 32 NtQuerySecurityAttributesToken@2
142060 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
142080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1420a0 61 00 64 79 65 77 73 30 30 34 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00451.o/...1516160948..0.
1420c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..672.......`.L.
1420e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
142100 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
142120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
142140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
142160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
142180 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1421a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
1421c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
1421e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
142200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 01 ...........%....................
142220 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtQuerySection..................
142240 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
142260 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
142280 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1422a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1422c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1422e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
142300 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 51 75 65 72 79 53 65 63 74 69 6f 0.............p..._NtQuerySectio
142320 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e 40 32 30 00 5f 5f n@20.__imp__NtQuerySection@20.__
142340 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
142360 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
142380 65 77 73 30 30 34 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00450.o/...1516160948..0.....
1423a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
1423c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1423e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
142400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
142420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
142440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
142460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
142480 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
1424a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
1424c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1424e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 4e 74 51 75 .......%....................NtQu
142500 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 02 00 00 00 04 00 eryQuotaInformationFile.........
142520 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
142540 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
142560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
142580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1425a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1425c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
1425e0 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 51 75 65 ........J................._NtQue
142600 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f ryQuotaInformationFile@36.__imp_
142620 5f 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 33 36 00 _NtQueryQuotaInformationFile@36.
142640 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
142660 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
142680 64 79 65 77 73 30 30 34 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00449.o/...1516160948..0...
1426a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
1426c0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1426e0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
142700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
142720 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
142740 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
142760 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
142780 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1427a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
1427c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1427e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 01 4e 74 .........%....................Nt
142800 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 02 00 00 00 QueryPortInformationProcess.....
142820 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
142840 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
142860 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
142880 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1428a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1428c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
1428e0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 51 ..........L................._NtQ
142900 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 30 00 5f 5f 69 ueryPortInformationProcess@0.__i
142920 6d 70 5f 5f 4e 74 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 mp__NtQueryPortInformationProces
142940 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@0.__head_C__Users_Peter_Code_w
142960 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
142980 6c 5f 61 00 64 79 65 77 73 30 30 34 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00448.o/...1516160948..
1429a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
1429c0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1429e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
142a00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
142a20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
142a40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
142a60 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
142a80 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
142aa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
142ac0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
142ae0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
142b00 c0 01 4e 74 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 ..NtQueryPerformanceCounter.....
142b20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
142b40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
142b60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
142b80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
142ba0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
142bc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
142be0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 51 ..........D................._NtQ
142c00 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f ueryPerformanceCounter@8.__imp__
142c20 4e 74 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 38 00 5f 5f 68 65 NtQueryPerformanceCounter@8.__he
142c40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
142c60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
142c80 73 30 30 34 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00447.o/...1516160948..0.....0.
142ca0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
142cc0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
142ce0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
142d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
142d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
142d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
142d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
142d80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
142da0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
142dc0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
142de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 01 4e 74 51 75 65 72 .....%....................NtQuer
142e00 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 yOpenSubKeysEx..................
142e20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
142e40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
142e60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
142e80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
142ea0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
142ec0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
142ee0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b ............|..._NtQueryOpenSubK
142f00 65 79 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 eysEx@16.__imp__NtQueryOpenSubKe
142f20 79 73 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ysEx@16.__head_C__Users_Peter_Co
142f40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
142f60 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00446.o/...15161609
142f80 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 48..0.....0.....100666..682.....
142fa0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
142fc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
142fe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
143000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
143020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
143040 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
143060 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
143080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
1430a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
1430c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1430e0 00 00 00 00 be 01 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 00 00 00 02 00 00 00 ......NtQueryOpenSubKeys........
143100 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
143120 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
143140 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
143160 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
143180 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1431a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
1431c0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 51 ..........6.............v..._NtQ
1431e0 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 ueryOpenSubKeys@8.__imp__NtQuery
143200 4f 70 65 6e 53 75 62 4b 65 79 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 OpenSubKeys@8.__head_C__Users_Pe
143220 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
143240 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 34 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00445.o/...15
143260 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160948..0.....0.....100666..66
143280 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......x............t
1432a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
1432c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1432e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
143300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
143320 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
143340 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
143360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
143380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
1433a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1433c0 00 00 00 00 00 00 00 00 00 00 bd 01 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 02 00 00 00 04 00 ............NtQueryObject.......
1433e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
143400 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
143420 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
143440 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
143460 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
143480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
1434a0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 51 75 65 ......................n..._NtQue
1434c0 72 79 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 ryObject@20.__imp__NtQueryObject
1434e0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
143500 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
143520 6c 5f 61 00 64 79 65 77 73 30 30 34 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00444.o/...1516160948..
143540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
143560 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
143580 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
1435a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1435c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1435e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
143600 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
143620 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
143640 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
143660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
143680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1436a0 bc 01 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..NtQueryMutant.................
1436c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1436e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
143700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
143720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
143740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
143760 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
143780 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 40 32 ............n..._NtQueryMutant@2
1437a0 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 40 32 30 00 5f 5f 68 65 61 64 0.__imp__NtQueryMutant@20.__head
1437c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1437e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
143800 30 34 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0443.o/...1516160948..0.....0...
143820 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
143840 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
143860 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
143880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1438a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1438c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
1438e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
143900 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
143920 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
143940 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
143960 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 01 4e 74 51 75 65 72 79 4d ...%....................NtQueryM
143980 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ultipleValueKey.................
1439a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1439c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1439e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
143a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
143a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
143a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
143a60 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 B................._NtQueryMultip
143a80 6c 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 4d 75 6c 74 leValueKey@24.__imp__NtQueryMult
143aa0 69 70 6c 65 56 61 6c 75 65 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ipleValueKey@24.__head_C__Users_
143ac0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
143ae0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 34 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00442.o/...
143b00 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
143b20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
143b40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
143b60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
143b80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
143ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
143bc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
143be0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
143c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
143c20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
143c40 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
143c60 00 00 00 00 00 00 00 00 00 00 00 00 ba 01 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 ..............NtQueryLicenseValu
143c80 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
143ca0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
143cc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
143ce0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
143d00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
143d20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
143d40 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
143d60 7a 00 00 00 5f 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 40 32 30 00 5f 5f 69 6d z..._NtQueryLicenseValue@20.__im
143d80 70 5f 5f 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 40 32 30 00 5f 5f 68 65 61 64 p__NtQueryLicenseValue@20.__head
143da0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
143dc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
143de0 30 34 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0441.o/...1516160948..0.....0...
143e00 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..660.......`.L.......x.
143e20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
143e40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
143e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
143e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
143ea0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
143ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
143ee0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
143f00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
143f20 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
143f40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 4e 74 51 75 65 72 79 4b ...%....................NtQueryK
143f60 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ey..............................
143f80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
143fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
143fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
143fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
144000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
144020 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
144040 02 00 68 00 00 00 5f 4e 74 51 75 65 72 79 4b 65 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 ..h..._NtQueryKey@20.__imp__NtQu
144060 65 72 79 4b 65 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eryKey@20.__head_C__Users_Peter_
144080 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1440a0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00440.o/...151616
1440c0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0948..0.....0.....100666..686...
1440e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
144100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
144120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
144140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
144160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
144180 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1441a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
1441c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
1441e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
144200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
144220 00 00 00 00 00 00 b8 01 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 ........NtQueryIoCompletion.....
144240 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
144260 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
144280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1442a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1442c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1442e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
144300 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e ............:.............z..._N
144320 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 tQueryIoCompletion@20.__imp__NtQ
144340 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ueryIoCompletion@20.__head_C__Us
144360 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
144380 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 39 2e 6f b_libwinapi_ntdll_a.dyews00439.o
1443a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1443c0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.L...............
1443e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
144400 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
144420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
144440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
144460 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
144480 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
1444a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1444c0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
1444e0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
144500 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 4e 74 51 75 65 72 79 49 6e 74 65 72 76 61 ..................NtQueryInterva
144520 6c 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lProfile........................
144540 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
144560 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
144580 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1445a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1445c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1445e0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
144600 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 ........~..._NtQueryIntervalProf
144620 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 ile@8.__imp__NtQueryIntervalProf
144640 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ile@8.__head_C__Users_Peter_Code
144660 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
144680 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00438.o/...1516160948
1446a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
1446c0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1446e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
144700 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
144720 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
144740 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
144760 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
144780 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1447a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
1447c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1447e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
144800 00 00 b6 01 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 ....NtQueryInstallUILanguage....
144820 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
144840 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
144860 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
144880 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1448a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1448c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
1448e0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e ............B................._N
144900 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f tQueryInstallUILanguage@4.__imp_
144920 5f 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 68 65 _NtQueryInstallUILanguage@4.__he
144940 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
144960 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
144980 73 30 30 34 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00437.o/...1516160948..0.....0.
1449a0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..722.......`.L.......
1449c0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1449e0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
144a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
144a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
144a40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
144a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
144a80 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
144aa0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
144ac0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
144ae0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 4e 74 51 75 65 72 .....%....................NtQuer
144b00 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 yInformationWorkerFactory.......
144b20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
144b40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
144b60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
144b80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
144ba0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
144bc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
144be0 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4e 74 51 ..........R................._NtQ
144c00 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 32 30 00 ueryInformationWorkerFactory@20.
144c20 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 __imp__NtQueryInformationWorkerF
144c40 61 63 74 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f actory@20.__head_C__Users_Peter_
144c60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
144c80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00436.o/...151616
144ca0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 0948..0.....0.....100666..736...
144cc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
144ce0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
144d00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
144d20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
144d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
144d60 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
144d80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
144da0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
144dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 ........0..idata$6........(...@.
144de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
144e00 00 00 00 00 00 00 b4 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 ........NtQueryInformationTransa
144e20 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ctionManager....................
144e40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
144e60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
144e80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
144ea0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
144ec0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
144ee0 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 ..........-.................\...
144f00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f .............._NtQueryInformatio
144f20 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 nTransactionManager@20.__imp__Nt
144f40 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 QueryInformationTransactionManag
144f60 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@20.__head_C__Users_Peter_Code
144f80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
144fa0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00435.o/...1516160948
144fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 ..0.....0.....100666..714.......
144fe0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
145000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
145020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
145040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
145060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
145080 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
1450a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
1450c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
1450e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
145100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
145120 00 00 b3 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f ....NtQueryInformationTransactio
145140 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
145160 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
145180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1451a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1451c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1451e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
145200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................N...............
145220 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e .._NtQueryInformationTransaction
145240 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 @20.__imp__NtQueryInformationTra
145260 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsaction@20.__head_C__Users_Pete
145280 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1452a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00434.o/...1516
1452c0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160948..0.....0.....100666..698.
1452e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
145300 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
145320 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
145340 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
145360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
145380 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1453a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1453c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
1453e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
145400 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
145420 00 00 00 00 00 00 00 00 b2 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 ..........NtQueryInformationToke
145440 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
145460 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
145480 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1454a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1454c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1454e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
145500 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
145520 82 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 32 30 00 ...._NtQueryInformationToken@20.
145540 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 40 32 __imp__NtQueryInformationToken@2
145560 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
145580 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1455a0 61 00 64 79 65 77 73 30 30 34 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00433.o/...1516160948..0.
1455c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
1455e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
145600 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
145620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
145640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
145660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
145680 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
1456a0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
1456c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
1456e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
145700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 01 ...........%....................
145720 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 00 02 00 00 00 04 00 NtQueryInformationThread........
145740 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
145760 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
145780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1457a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1457c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1457e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
145800 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 51 75 65 ........D................._NtQue
145820 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 ryInformationThread@20.__imp__Nt
145840 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 40 32 30 00 5f 5f 68 65 61 64 QueryInformationThread@20.__head
145860 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
145880 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1458a0 30 34 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0432.o/...1516160948..0.....0...
1458c0 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..726.......`.L.........
1458e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
145900 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
145920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
145940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
145960 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
145980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1459a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
1459c0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
1459e0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
145a00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 4e 74 51 75 65 72 79 49 ...%....................NtQueryI
145a20 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 02 00 00 00 04 00 nformationResourceManager.......
145a40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
145a60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
145a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
145aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
145ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
145ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 ......................*.........
145b00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 4e 74 51 75 65 ........V................._NtQue
145b20 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 ryInformationResourceManager@20.
145b40 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 __imp__NtQueryInformationResourc
145b60 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eManager@20.__head_C__Users_Pete
145b80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
145ba0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00431.o/...1516
145bc0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 160948..0.....0.....100666..702.
145be0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
145c00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
145c20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
145c40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
145c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
145c80 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
145ca0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
145cc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
145ce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
145d00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
145d20 00 00 00 00 00 00 00 00 af 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 ..........NtQueryInformationProc
145d40 65 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ess.............................
145d60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
145d80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
145da0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
145dc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
145de0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
145e00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
145e20 86 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 40 32 ...._NtQueryInformationProcess@2
145e40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 0.__imp__NtQueryInformationProce
145e60 73 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ss@20.__head_C__Users_Peter_Code
145e80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
145ea0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00430.o/...1516160948
145ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
145ee0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
145f00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
145f20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
145f40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
145f60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
145f80 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
145fa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
145fc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
145fe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
146000 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
146020 00 00 ae 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 00 00 00 02 00 ....NtQueryInformationPort......
146040 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
146060 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
146080 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1460a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1460c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1460e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
146100 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e ............@................._N
146120 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 40 32 30 00 5f 5f 69 6d 70 5f 5f tQueryInformationPort@20.__imp__
146140 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 40 32 30 00 5f 5f 68 65 61 64 NtQueryInformationPort@20.__head
146160 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
146180 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
1461a0 30 34 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0429.o/...1516160948..0.....0...
1461c0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..710.......`.L.........
1461e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
146200 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
146220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
146240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
146260 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
146280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1462a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
1462c0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
1462e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
146300 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 4e 74 51 75 65 72 79 49 ...%....................NtQueryI
146320 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 nformationJobObject.............
146340 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
146360 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
146380 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1463a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1463c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1463e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
146400 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 51 75 65 72 79 49 6e ....J................._NtQueryIn
146420 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 formationJobObject@20.__imp__NtQ
146440 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 ueryInformationJobObject@20.__he
146460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
146480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1464a0 73 30 30 34 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00428.o/...1516160948..0.....0.
1464c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
1464e0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
146500 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
146520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
146540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
146560 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
146580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1465a0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
1465c0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
1465e0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
146600 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 4e 74 51 75 65 72 .....%....................NtQuer
146620 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 yInformationFile................
146640 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
146660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
146680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1466a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1466c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1466e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
146700 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f ..@................._NtQueryInfo
146720 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 rmationFile@20.__imp__NtQueryInf
146740 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ormationFile@20.__head_C__Users_
146760 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
146780 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 32 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00427.o/...
1467a0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1467c0 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
1467e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
146800 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
146820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
146840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
146860 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
146880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1468a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1468c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1468e0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
146900 00 00 00 00 00 00 00 00 00 00 00 00 ab 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ..............NtQueryInformation
146920 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Enlistment......................
146940 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
146960 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
146980 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1469a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1469c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1469e0 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
146a00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 ............_NtQueryInformationE
146a20 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 nlistment@20.__imp__NtQueryInfor
146a40 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mationEnlistment@20.__head_C__Us
146a60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
146a80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 32 36 2e 6f b_libwinapi_ntdll_a.dyews00426.o
146aa0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
146ac0 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.L...............
146ae0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
146b00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
146b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
146b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
146b60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
146b80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
146ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
146bc0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
146be0 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
146c00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 ..................NtQueryInforma
146c20 74 69 6f 6e 42 79 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tionByName......................
146c40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
146c60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
146c80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
146ca0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
146cc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
146ce0 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
146d00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 ............_NtQueryInformationB
146d20 79 4e 61 6d 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 yName@20.__imp__NtQueryInformati
146d40 6f 6e 42 79 4e 61 6d 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 onByName@20.__head_C__Users_Pete
146d60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
146d80 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 32 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00425.o/...1516
146da0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
146dc0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
146de0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
146e00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
146e20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
146e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
146e60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
146e80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
146ea0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
146ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
146ee0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
146f00 00 00 00 00 00 00 00 00 a9 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d ..........NtQueryInformationAtom
146f20 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
146f40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
146f60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
146f80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
146fa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
146fc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
146fe0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
147000 80 00 00 00 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 40 32 30 00 5f ...._NtQueryInformationAtom@20._
147020 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 40 32 30 00 _imp__NtQueryInformationAtom@20.
147040 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
147060 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
147080 64 79 65 77 73 30 30 34 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00424.o/...1516160948..0...
1470a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
1470c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1470e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
147100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
147120 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
147140 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
147160 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
147180 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
1471a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
1471c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1471e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 01 4e 74 .........%....................Nt
147200 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 02 00 00 00 04 00 00 00 QueryFullAttributesFile.........
147220 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
147240 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
147260 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
147280 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1472a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1472c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
1472e0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 51 75 65 72 79 ......D................._NtQuery
147300 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 FullAttributesFile@8.__imp__NtQu
147320 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 eryFullAttributesFile@8.__head_C
147340 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
147360 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 6_lib_libwinapi_ntdll_a.dyews004
147380 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 23.o/...1516160948..0.....0.....
1473a0 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..664.......`.L.......x...
1473c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1473e0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
147400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
147420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
147440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
147460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
147480 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
1474a0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
1474c0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
1474e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 01 4e 74 51 75 65 72 79 45 76 65 .%....................NtQueryEve
147500 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nt..............................
147520 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
147540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
147560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
147580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1475a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1475c0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
1475e0 6c 00 00 00 5f 4e 74 51 75 65 72 79 45 76 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 l..._NtQueryEvent@20.__imp__NtQu
147600 65 72 79 45 76 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eryEvent@20.__head_C__Users_Pete
147620 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
147640 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 32 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00422.o/...1516
147660 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160948..0.....0.....100666..666.
147680 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
1476a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
1476c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1476e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
147700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
147720 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
147740 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
147760 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
147780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
1477a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1477c0 00 00 00 00 00 00 00 00 a6 01 4e 74 51 75 65 72 79 45 61 46 69 6c 65 00 02 00 00 00 04 00 00 00 ..........NtQueryEaFile.........
1477e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
147800 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
147820 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
147840 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
147860 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
147880 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
1478a0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 51 75 65 72 79 ....................n..._NtQuery
1478c0 45 61 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 45 61 46 69 6c 65 40 33 EaFile@36.__imp__NtQueryEaFile@3
1478e0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
147900 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
147920 61 00 64 79 65 77 73 30 30 34 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00421.o/...1516160948..0.
147940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
147960 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
147980 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
1479a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1479c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1479e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
147a00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
147a20 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
147a40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
147a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
147a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 01 ...........%....................
147aa0 4e 74 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 00 00 02 00 00 00 04 00 NtQueryDriverEntryOrder.........
147ac0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
147ae0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
147b00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
147b20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
147b40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
147b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
147b80 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 51 75 65 ........@................._NtQue
147ba0 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 ryDriverEntryOrder@8.__imp__NtQu
147bc0 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f eryDriverEntryOrder@8.__head_C__
147be0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
147c00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 32 30 lib_libwinapi_ntdll_a.dyews00420
147c20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
147c40 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.L.............
147c60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
147c80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
147ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
147cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
147ce0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
147d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
147d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
147d40 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
147d60 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
147d80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 01 4e 74 51 75 65 72 79 44 69 72 65 63 ....................NtQueryDirec
147da0 74 6f 72 79 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 toryObject......................
147dc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
147de0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
147e00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
147e20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
147e40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
147e60 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
147e80 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f .............._NtQueryDirectoryO
147ea0 62 6a 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 bject@28.__imp__NtQueryDirectory
147ec0 4f 62 6a 65 63 74 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Object@28.__head_C__Users_Peter_
147ee0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
147f00 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00419.o/...151616
147f20 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0948..0.....0.....100666..696...
147f40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
147f60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
147f80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
147fa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
147fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
147fe0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
148000 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
148020 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
148040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
148060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
148080 00 00 00 00 00 00 a3 01 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 00 ........NtQueryDirectoryFileEx..
1480a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1480c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1480e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
148100 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
148120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
148140 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
148160 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
148180 00 00 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f 69 .._NtQueryDirectoryFileEx@40.__i
1481a0 6d 70 5f 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f mp__NtQueryDirectoryFileEx@40.__
1481c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1481e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
148200 65 77 73 30 30 34 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00418.o/...1516160948..0.....
148220 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
148240 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
148260 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
148280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1482a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1482c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
1482e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
148300 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
148320 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
148340 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
148360 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 01 4e 74 51 75 .......%....................NtQu
148380 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eryDirectoryFile................
1483a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1483c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1483e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
148400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
148420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
148440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
148460 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 <.............|..._NtQueryDirect
148480 6f 72 79 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f oryFile@44.__imp__NtQueryDirecto
1484a0 72 79 46 69 6c 65 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ryFile@44.__head_C__Users_Peter_
1484c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1484e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00417.o/...151616
148500 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0948..0.....0.....100666..698...
148520 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
148540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
148560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
148580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1485a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1485c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
1485e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
148600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
148620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
148640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
148660 00 00 00 00 00 00 a1 01 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 ........NtQueryDefaultUILanguage
148680 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1486a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1486c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1486e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
148700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
148720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
148740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................B...............
148760 00 00 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f .._NtQueryDefaultUILanguage@4.__
148780 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 34 00 imp__NtQueryDefaultUILanguage@4.
1487a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1487c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1487e0 64 79 65 77 73 30 30 34 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00416.o/...1516160948..0...
148800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
148820 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
148840 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
148860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
148880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1488a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1488c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1488e0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
148900 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
148920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
148940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 4e 74 .........%....................Nt
148960 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 QueryDefaultLocale..............
148980 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1489a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1489c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1489e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
148a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
148a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
148a40 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 51 75 65 72 79 44 65 66 61 ..:.............z..._NtQueryDefa
148a60 75 6c 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c ultLocale@8.__imp__NtQueryDefaul
148a80 74 4c 6f 63 61 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tLocale@8.__head_C__Users_Peter_
148aa0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
148ac0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00415.o/...151616
148ae0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0948..0.....0.....100666..696...
148b00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
148b20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
148b40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
148b60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
148b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
148ba0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
148bc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
148be0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
148c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
148c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
148c40 00 00 00 00 00 00 9f 01 4e 74 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 ........NtQueryDebugFilterState.
148c60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
148c80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
148ca0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
148cc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
148ce0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
148d00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
148d20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................@...............
148d40 00 00 5f 4e 74 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 38 00 5f 5f 69 .._NtQueryDebugFilterState@8.__i
148d60 6d 70 5f 5f 4e 74 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 38 00 5f 5f mp__NtQueryDebugFilterState@8.__
148d80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
148da0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
148dc0 65 77 73 30 30 34 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00414.o/...1516160948..0.....
148de0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..682.......`.L.....
148e00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
148e20 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
148e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
148e60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
148e80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
148ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
148ec0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
148ee0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
148f00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
148f20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 01 4e 74 51 75 .......%....................NtQu
148f40 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eryBootOptions..................
148f60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
148f80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
148fa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
148fc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
148fe0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
149000 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
149020 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 6.............v..._NtQueryBootOp
149040 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e tions@8.__imp__NtQueryBootOption
149060 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
149080 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1490a0 6c 5f 61 00 64 79 65 77 73 30 30 34 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00413.o/...1516160948..
1490c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
1490e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
149100 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
149120 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
149140 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
149160 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
149180 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1491a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1491c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1491e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
149200 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
149220 9d 01 4e 74 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 02 00 00 00 04 00 00 00 ..NtQueryBootEntryOrder.........
149240 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
149260 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
149280 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1492a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1492c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1492e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
149300 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 51 75 65 72 79 ......<.............|..._NtQuery
149320 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 42 BootEntryOrder@8.__imp__NtQueryB
149340 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ootEntryOrder@8.__head_C__Users_
149360 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
149380 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 31 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00412.o/...
1493a0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1493c0 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 722.......`.L...................
1493e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
149400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
149420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
149440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
149460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
149480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
1494a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1494c0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1494e0 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
149500 00 00 00 00 00 00 00 00 00 00 00 00 9c 01 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f ..............NtQueryAuxiliaryCo
149520 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 unterFrequency..................
149540 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
149560 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
149580 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1495a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1495c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1495e0 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
149600 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 ................_NtQueryAuxiliar
149620 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 yCounterFrequency@4.__imp__NtQue
149640 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f ryAuxiliaryCounterFrequency@4.__
149660 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
149680 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
1496a0 65 77 73 30 30 34 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00411.o/...1516160948..0.....
1496c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
1496e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
149700 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
149720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
149740 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
149760 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
149780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1497a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
1497c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
1497e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
149800 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 01 4e 74 51 75 .......%....................NtQu
149820 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eryAttributesFile...............
149840 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
149860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
149880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1498a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1498c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1498e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
149900 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 51 75 65 72 79 41 74 74 72 69 62 <.............|..._NtQueryAttrib
149920 75 74 65 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 51 75 65 72 79 41 74 74 72 69 62 75 utesFile@8.__imp__NtQueryAttribu
149940 74 65 73 46 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tesFile@8.__head_C__Users_Peter_
149960 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
149980 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00410.o/...151616
1499a0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 0948..0.....0.....100666..662...
1499c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
1499e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
149a00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
149a20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
149a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
149a60 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
149a80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
149aa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
149ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
149ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
149b00 00 00 00 00 00 00 9a 01 4e 74 50 75 6c 73 65 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 ........NtPulseEvent............
149b20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
149b40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
149b60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
149b80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
149ba0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
149bc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
149be0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 50 75 6c 73 65 45 76 ....*.............j..._NtPulseEv
149c00 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 75 6c 73 65 45 76 65 6e 74 40 38 00 5f 5f 68 65 ent@8.__imp__NtPulseEvent@8.__he
149c20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
149c40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
149c60 73 30 30 34 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00409.o/...1516160948..0.....0.
149c80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
149ca0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
149cc0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
149ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
149d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
149d20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
149d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
149d60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
149d80 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
149da0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
149dc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 01 4e 74 50 72 6f 74 .....%....................NtProt
149de0 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ectVirtualMemory................
149e00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
149e20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
149e40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
149e60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
149e80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
149ea0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
149ec0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 50 72 6f 74 65 63 74 56 69 ..@................._NtProtectVi
149ee0 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 6f 74 65 63 74 56 rtualMemory@20.__imp__NtProtectV
149f00 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f irtualMemory@20.__head_C__Users_
149f20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
149f40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 30 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00408.o/...
149f60 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
149f80 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
149fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
149fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
149fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14a020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
14a040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
14a060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
14a080 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
14a0a0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
14a0c0 00 00 00 00 00 00 00 00 00 00 00 00 98 01 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 ..............NtPropagationFaile
14a0e0 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 d...............................
14a100 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
14a120 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
14a140 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14a160 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14a180 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14a1a0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
14a1c0 7a 00 00 00 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 40 31 32 00 5f 5f 69 6d z..._NtPropagationFailed@12.__im
14a1e0 70 5f 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 40 31 32 00 5f 5f 68 65 61 64 p__NtPropagationFailed@12.__head
14a200 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
14a220 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
14a240 30 34 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0407.o/...1516160948..0.....0...
14a260 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..690.......`.L.........
14a280 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
14a2a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
14a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14a300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
14a320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
14a340 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
14a360 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
14a380 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
14a3a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 01 4e 74 50 72 6f 70 61 67 ...%....................NtPropag
14a3c0 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ationComplete...................
14a3e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14a400 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14a420 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14a440 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14a460 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14a480 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
14a4a0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 ..........~..._NtPropagationComp
14a4c0 6c 65 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 lete@16.__imp__NtPropagationComp
14a4e0 6c 65 74 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lete@16.__head_C__Users_Peter_Co
14a500 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
14a520 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00406.o/...15161609
14a540 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 48..0.....0.....100666..714.....
14a560 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
14a580 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
14a5a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
14a5c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
14a5e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
14a600 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
14a620 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
14a640 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
14a660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
14a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
14a6a0 00 00 00 00 96 01 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c ......NtPrivilegedServiceAuditAl
14a6c0 61 72 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 arm.............................
14a6e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
14a700 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
14a720 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14a740 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14a760 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14a780 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
14a7a0 8e 00 00 00 5f 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 ...._NtPrivilegedServiceAuditAla
14a7c0 72 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 rm@20.__imp__NtPrivilegedService
14a7e0 41 75 64 69 74 41 6c 61 72 6d 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 AuditAlarm@20.__head_C__Users_Pe
14a800 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
14a820 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 30 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00405.o/...15
14a840 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160948..0.....0.....100666..71
14a860 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
14a880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
14a8a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
14a8c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
14a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
14a900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
14a920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
14a940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
14a960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
14a980 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
14a9a0 00 00 00 00 00 00 00 00 00 00 95 01 4e 74 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 ............NtPrivilegeObjectAud
14a9c0 69 74 41 6c 61 72 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 itAlarm.........................
14a9e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
14aa00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
14aa20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
14aa40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
14aa60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
14aa80 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
14aaa0 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 .........._NtPrivilegeObjectAudi
14aac0 74 41 6c 61 72 6d 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 tAlarm@24.__imp__NtPrivilegeObje
14aae0 63 74 41 75 64 69 74 41 6c 61 72 6d 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ctAuditAlarm@24.__head_C__Users_
14ab00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
14ab20 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 30 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00404.o/...
14ab40 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
14ab60 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......|...........
14ab80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
14aba0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14abc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14ac00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
14ac20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
14ac40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
14ac60 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
14ac80 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
14aca0 00 00 00 00 00 00 00 00 00 00 00 00 94 01 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 00 ..............NtPrivilegeCheck..
14acc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
14ace0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
14ad00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
14ad20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14ad40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14ad60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
14ad80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ..............4.............t...
14ada0 5f 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 _NtPrivilegeCheck@12.__imp__NtPr
14adc0 69 76 69 6c 65 67 65 43 68 65 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ivilegeCheck@12.__head_C__Users_
14ade0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
14ae00 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 30 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00403.o/...
14ae20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
14ae40 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L...................
14ae60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
14ae80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14aea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14aee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
14af00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
14af20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
14af40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
14af60 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
14af80 00 00 00 00 00 00 00 00 00 00 00 00 93 01 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e ..............NtPrepareEnlistmen
14afa0 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
14afc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
14afe0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
14b000 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14b020 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14b040 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14b060 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
14b080 78 00 00 00 5f 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 x..._NtPrepareEnlistment@8.__imp
14b0a0 5f 5f 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 __NtPrepareEnlistment@8.__head_C
14b0c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14b0e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 6_lib_libwinapi_ntdll_a.dyews004
14b100 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 02.o/...1516160948..0.....0.....
14b120 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
14b140 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14b160 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
14b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14b1c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
14b1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14b200 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
14b220 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
14b240 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14b260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 01 4e 74 50 72 65 70 61 72 65 43 .%....................NtPrepareC
14b280 6f 6d 70 6c 65 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 omplete.........................
14b2a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14b2c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14b2e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14b300 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14b320 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14b340 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
14b360 00 00 02 00 74 00 00 00 5f 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 ....t..._NtPrepareComplete@8.__i
14b380 6d 70 5f 5f 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 mp__NtPrepareComplete@8.__head_C
14b3a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14b3c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 6_lib_libwinapi_ntdll_a.dyews004
14b3e0 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 01.o/...1516160948..0.....0.....
14b400 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..694.......`.L...........
14b420 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14b440 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
14b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14b4a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
14b4c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14b4e0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
14b500 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
14b520 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14b540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 01 4e 74 50 72 65 50 72 65 70 61 .%....................NtPrePrepa
14b560 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 reEnlistment....................
14b580 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
14b5a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
14b5c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
14b5e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
14b600 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14b620 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
14b640 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c ............~..._NtPrePrepareEnl
14b660 69 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c istment@8.__imp__NtPrePrepareEnl
14b680 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f istment@8.__head_C__Users_Peter_
14b6a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
14b6c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 34 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00400.o/...151616
14b6e0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0948..0.....0.....100666..686...
14b700 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
14b720 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
14b740 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
14b760 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
14b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
14b7a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
14b7c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
14b7e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
14b800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
14b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
14b840 00 00 00 00 00 00 90 01 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 00 02 00 ........NtPrePrepareComplete....
14b860 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
14b880 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
14b8a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
14b8c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
14b8e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
14b900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
14b920 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e ............:.............z..._N
14b940 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 50 tPrePrepareComplete@8.__imp__NtP
14b960 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rePrepareComplete@8.__head_C__Us
14b980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
14b9a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 39 39 2e 6f b_libwinapi_ntdll_a.dyews00399.o
14b9c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
14b9e0 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.L...............
14ba00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
14ba20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
14ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
14ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
14ba80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
14baa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
14bac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
14bae0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
14bb00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
14bb20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 01 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 ..................NtPowerInforma
14bb40 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tion............................
14bb60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14bb80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14bba0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14bbc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14bbe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14bc00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
14bc20 00 00 02 00 78 00 00 00 5f 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f ....x..._NtPowerInformation@20._
14bc40 5f 69 6d 70 5f 5f 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 _imp__NtPowerInformation@20.__he
14bc60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
14bc80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
14bca0 73 30 30 33 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00398.o/...1516160948..0.....0.
14bcc0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..678.......`.L.......
14bce0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
14bd00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
14bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
14bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14bd60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
14bd80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
14bda0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
14bdc0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
14bde0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
14be00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 4e 74 50 6c 75 67 .....%....................NtPlug
14be20 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 PlayControl.....................
14be40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14be60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14be80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14bea0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14bec0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14bee0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
14bf00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 40 31 ........v..._NtPlugPlayControl@1
14bf20 32 00 5f 5f 69 6d 70 5f 5f 4e 74 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 40 31 32 00 5f 5f 2.__imp__NtPlugPlayControl@12.__
14bf40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
14bf60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
14bf80 65 77 73 30 30 33 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00397.o/...1516160948..0.....
14bfa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
14bfc0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
14bfe0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
14c000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
14c020 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
14c040 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
14c060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
14c080 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
14c0a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
14c0c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
14c0e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 01 4e 74 4f 70 .......%....................NtOp
14c100 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 02 00 00 00 04 00 00 00 06 00 enTransactionManager............
14c120 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
14c140 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14c160 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14c180 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14c1a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14c1c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
14c1e0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 4f 70 65 6e 54 72 61 ....D................._NtOpenTra
14c200 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e nsactionManager@24.__imp__NtOpen
14c220 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f TransactionManager@24.__head_C__
14c240 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
14c260 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 39 36 lib_libwinapi_ntdll_a.dyews00396
14c280 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
14c2a0 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..678.......`.L.......|.....
14c2c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
14c2e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14c340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
14c360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
14c380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14c3a0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
14c3c0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14c3e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 4e 74 4f 70 65 6e 54 72 61 6e 73 61 ....................NtOpenTransa
14c400 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ction...........................
14c420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
14c440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
14c460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
14c480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
14c4a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
14c4c0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
14c4e0 02 00 76 00 00 00 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 69 6d ..v..._NtOpenTransaction@20.__im
14c500 70 5f 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 p__NtOpenTransaction@20.__head_C
14c520 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14c540 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
14c560 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 95.o/...1516160948..0.....0.....
14c580 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..662.......`.L.......x...
14c5a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14c5c0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
14c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14c620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
14c640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14c660 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
14c680 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
14c6a0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14c6c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 01 4e 74 4f 70 65 6e 54 69 6d 65 .%....................NtOpenTime
14c6e0 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 r...............................
14c700 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
14c720 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
14c740 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14c760 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14c780 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14c7a0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
14c7c0 6a 00 00 00 5f 4e 74 4f 70 65 6e 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 j..._NtOpenTimer@12.__imp__NtOpe
14c7e0 6e 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nTimer@12.__head_C__Users_Peter_
14c800 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
14c820 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00394.o/...151616
14c840 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0948..0.....0.....100666..686...
14c860 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
14c880 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
14c8a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
14c8c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
14c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
14c900 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
14c920 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
14c940 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
14c960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
14c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
14c9a0 00 00 00 00 00 00 8a 01 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 00 00 02 00 ........NtOpenThreadTokenEx.....
14c9c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
14c9e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
14ca00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
14ca20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
14ca40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
14ca60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
14ca80 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e ............:.............z..._N
14caa0 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4f tOpenThreadTokenEx@20.__imp__NtO
14cac0 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 penThreadTokenEx@20.__head_C__Us
14cae0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
14cb00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 39 33 2e 6f b_libwinapi_ntdll_a.dyews00393.o
14cb20 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
14cb40 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..678.......`.L.......|.......
14cb60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
14cb80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
14cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
14cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
14cbe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
14cc00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
14cc20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
14cc40 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
14cc60 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
14cc80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 01 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f ..................NtOpenThreadTo
14cca0 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ken.............................
14ccc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
14cce0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
14cd00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14cd20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14cd40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14cd60 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
14cd80 76 00 00 00 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 40 31 36 00 5f 5f 69 6d 70 5f v..._NtOpenThreadToken@16.__imp_
14cda0 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _NtOpenThreadToken@16.__head_C__
14cdc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
14cde0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 39 32 lib_libwinapi_ntdll_a.dyews00392
14ce00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
14ce20 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..664.......`.L.......x.....
14ce40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
14ce60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14cec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
14cee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
14cf00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14cf20 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
14cf40 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14cf60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 01 4e 74 4f 70 65 6e 54 68 72 65 61 64 ....................NtOpenThread
14cf80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14cfa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14cfc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14cfe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14d000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14d020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
14d040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................,.............l.
14d060 00 00 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e .._NtOpenThread@16.__imp__NtOpen
14d080 54 68 72 65 61 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Thread@16.__head_C__Users_Peter_
14d0a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
14d0c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00391.o/...151616
14d0e0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0948..0.....0.....100666..700...
14d100 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
14d120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
14d140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
14d160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
14d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
14d1a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
14d1c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
14d1e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
14d200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
14d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
14d240 00 00 00 00 00 00 87 01 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 ........NtOpenSymbolicLinkObject
14d260 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14d280 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14d2a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14d2c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14d2e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14d300 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
14d320 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
14d340 00 00 5f 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 32 00 5f .._NtOpenSymbolicLinkObject@12._
14d360 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 _imp__NtOpenSymbolicLinkObject@1
14d380 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
14d3a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
14d3c0 61 00 64 79 65 77 73 30 30 33 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00390.o/...1516160948..0.
14d3e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..666.......`.L.
14d400 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
14d420 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
14d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
14d460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
14d480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
14d4a0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
14d4c0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
14d4e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
14d500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
14d520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 01 ...........%....................
14d540 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NtOpenSession...................
14d560 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14d580 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14d5a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14d5c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14d5e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14d600 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
14d620 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 40 31 32 00 ..........n..._NtOpenSession@12.
14d640 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 __imp__NtOpenSession@12.__head_C
14d660 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14d680 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
14d6a0 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 89.o/...1516160948..0.....0.....
14d6c0 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..674.......`.L.......|...
14d6e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14d700 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
14d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14d760 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
14d780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14d7a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
14d7c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
14d7e0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14d800 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 01 4e 74 4f 70 65 6e 53 65 6d 61 .%....................NtOpenSema
14d820 70 68 6f 72 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 phore...........................
14d840 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14d860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14d880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14d8a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14d8c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14d8e0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
14d900 00 00 02 00 72 00 00 00 5f 4e 74 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 69 6d ....r..._NtOpenSemaphore@12.__im
14d920 70 5f 5f 4e 74 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__NtOpenSemaphore@12.__head_C__
14d940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
14d960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 38 38 lib_libwinapi_ntdll_a.dyews00388
14d980 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
14d9a0 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..666.......`.L.......x.....
14d9c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
14d9e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14da40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
14da60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
14da80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14daa0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
14dac0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14dae0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 01 4e 74 4f 70 65 6e 53 65 63 74 69 6f ....................NtOpenSectio
14db00 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
14db20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14db40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14db60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14db80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14dba0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
14dbc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ..............................n.
14dbe0 00 00 5f 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 .._NtOpenSection@12.__imp__NtOpe
14dc00 6e 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nSection@12.__head_C__Users_Pete
14dc20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
14dc40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 38 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00387.o/...1516
14dc60 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160948..0.....0.....100666..690.
14dc80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
14dca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
14dcc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14dce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14dd20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
14dd40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
14dd60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
14dd80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
14dda0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
14ddc0 00 00 00 00 00 00 00 00 83 01 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 ..........NtOpenResourceManager.
14dde0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
14de00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
14de20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
14de40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14de60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14de80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
14dea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
14dec0 5f 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 69 6d 70 5f _NtOpenResourceManager@20.__imp_
14dee0 5f 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 30 00 5f 5f 68 65 61 64 _NtOpenResourceManager@20.__head
14df00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
14df20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
14df40 30 33 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0386.o/...1516160948..0.....0...
14df60 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..702.......`.L.........
14df80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
14dfa0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
14dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14e000 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
14e020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
14e040 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
14e060 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
14e080 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
14e0a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 01 4e 74 4f 70 65 6e 52 65 ...%....................NtOpenRe
14e0c0 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 gistryTransaction...............
14e0e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
14e100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
14e120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
14e140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
14e160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
14e180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
14e1a0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 F................._NtOpenRegistr
14e1c0 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 52 65 67 yTransaction@12.__imp__NtOpenReg
14e1e0 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 istryTransaction@12.__head_C__Us
14e200 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
14e220 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 38 35 2e 6f b_libwinapi_ntdll_a.dyews00385.o
14e240 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
14e260 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.L...............
14e280 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
14e2a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
14e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
14e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
14e300 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
14e320 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
14e340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
14e360 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
14e380 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
14e3a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 01 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 ..................NtOpenProcessT
14e3c0 6f 6b 65 6e 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 okenEx..........................
14e3e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14e400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14e420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14e440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14e460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14e480 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
14e4a0 00 00 02 00 7c 00 00 00 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 40 31 36 ....|..._NtOpenProcessTokenEx@16
14e4c0 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 40 31 36 00 .__imp__NtOpenProcessTokenEx@16.
14e4e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
14e500 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
14e520 64 79 65 77 73 30 30 33 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00384.o/...1516160948..0...
14e540 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..684.......`.L...
14e560 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
14e580 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
14e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
14e5c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
14e5e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
14e600 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
14e620 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
14e640 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
14e660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
14e680 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 01 4e 74 .........%....................Nt
14e6a0 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 OpenProcessToken................
14e6c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
14e6e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
14e700 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
14e720 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14e740 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14e760 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14e780 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 ..8.............x..._NtOpenProce
14e7a0 73 73 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 ssToken@12.__imp__NtOpenProcessT
14e7c0 6f 6b 65 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f oken@12.__head_C__Users_Peter_Co
14e7e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
14e800 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00383.o/...15161609
14e820 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 48..0.....0.....100666..666.....
14e840 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
14e860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
14e880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
14e8a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
14e8c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
14e8e0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
14e900 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
14e920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
14e940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
14e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
14e980 00 00 00 00 7f 01 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 ......NtOpenProcess.............
14e9a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
14e9c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
14e9e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
14ea00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14ea20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14ea40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14ea60 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 ................n..._NtOpenProce
14ea80 73 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 36 00 5f 5f ss@16.__imp__NtOpenProcess@16.__
14eaa0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
14eac0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
14eae0 65 77 73 30 30 33 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00382.o/...1516160948..0.....
14eb00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
14eb20 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
14eb40 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
14eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
14eb80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
14eba0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
14ebc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
14ebe0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
14ec00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
14ec20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
14ec40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 4e 74 4f 70 .......%..................~.NtOp
14ec60 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 enPrivateNamespace..............
14ec80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
14eca0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14ecc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14ece0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14ed00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14ed20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
14ed40 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 4f 70 65 6e 50 72 69 ....@................._NtOpenPri
14ed60 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 50 72 vateNamespace@16.__imp__NtOpenPr
14ed80 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ivateNamespace@16.__head_C__User
14eda0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
14edc0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 38 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews00381.o/.
14ede0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
14ee00 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
14ee20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
14ee40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
14ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
14ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
14eea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
14eec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
14eee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
14ef00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
14ef20 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
14ef40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 01 4e 74 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 00 ..............}.NtOpenPartition.
14ef60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14ef80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14efa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14efc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14efe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14f000 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
14f020 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
14f040 00 00 5f 4e 74 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f .._NtOpenPartition@12.__imp__NtO
14f060 70 65 6e 50 61 72 74 69 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f penPartition@12.__head_C__Users_
14f080 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
14f0a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 38 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00380.o/...
14f0c0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
14f0e0 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
14f100 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
14f120 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14f140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14f180 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
14f1a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
14f1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
14f1e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
14f200 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
14f220 00 00 00 00 00 00 00 00 00 00 00 00 7c 01 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 ............|.NtOpenObjectAuditA
14f240 6c 61 72 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 larm............................
14f260 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14f280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14f2a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14f2c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14f2e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14f300 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
14f320 00 00 02 00 80 00 00 00 5f 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 ........_NtOpenObjectAuditAlarm@
14f340 34 38 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 48.__imp__NtOpenObjectAuditAlarm
14f360 40 34 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @48.__head_C__Users_Peter_Code_w
14f380 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
14f3a0 6c 5f 61 00 64 79 65 77 73 30 30 33 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00379.o/...1516160948..
14f3c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
14f3e0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
14f400 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
14f420 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14f440 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14f460 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14f480 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
14f4a0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
14f4c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
14f4e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
14f500 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14f520 7b 01 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 {.NtOpenMutant..................
14f540 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
14f560 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
14f580 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
14f5a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
14f5c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14f5e0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
14f600 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 40 31 32 ............l..._NtOpenMutant@12
14f620 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 .__imp__NtOpenMutant@12.__head_C
14f640 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14f660 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
14f680 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 78.o/...1516160948..0.....0.....
14f6a0 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
14f6c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14f6e0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
14f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14f740 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
14f760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14f780 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
14f7a0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
14f7c0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14f7e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 01 4e 74 4f 70 65 6e 4b 65 79 65 .%..................z.NtOpenKeye
14f800 64 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 dEvent..........................
14f820 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14f840 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14f860 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14f880 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14f8a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14f8c0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
14f8e0 00 00 02 00 74 00 00 00 5f 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 40 31 32 00 5f 5f 69 ....t..._NtOpenKeyedEvent@12.__i
14f900 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 mp__NtOpenKeyedEvent@12.__head_C
14f920 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14f940 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
14f960 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516160948..0.....0.....
14f980 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..690.......`.L...........
14f9a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14f9c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
14f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14fa20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
14fa40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14fa60 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
14fa80 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
14faa0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14fac0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 01 4e 74 4f 70 65 6e 4b 65 79 54 .%..................y.NtOpenKeyT
14fae0 72 61 6e 73 61 63 74 65 64 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ransactedEx.....................
14fb00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14fb20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14fb40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14fb60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14fb80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14fba0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
14fbc0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ........~..._NtOpenKeyTransacted
14fbe0 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 Ex@20.__imp__NtOpenKeyTransacted
14fc00 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@20.__head_C__Users_Peter_Code
14fc20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
14fc40 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00376.o/...1516160948
14fc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
14fc80 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
14fca0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
14fcc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
14fce0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
14fd00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
14fd20 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
14fd40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
14fd60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
14fd80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
14fda0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
14fdc0 00 00 78 01 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 00 00 02 00 00 00 04 00 ..x.NtOpenKeyTransacted.........
14fde0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
14fe00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
14fe20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
14fe40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
14fe60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
14fe80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
14fea0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 4f 70 65 ........:.............z..._NtOpe
14fec0 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b nKeyTransacted@16.__imp__NtOpenK
14fee0 65 79 54 72 61 6e 73 61 63 74 65 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eyTransacted@16.__head_C__Users_
14ff00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
14ff20 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 37 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00375.o/...
14ff40 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
14ff60 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 662.......`.L.......x...........
14ff80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
14ffa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14ffc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
150000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
150020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
150040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
150060 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
150080 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1500a0 00 00 00 00 00 00 00 00 00 00 00 00 77 01 4e 74 4f 70 65 6e 4b 65 79 45 78 00 00 00 02 00 00 00 ............w.NtOpenKeyEx.......
1500c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1500e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
150100 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
150120 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
150140 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
150160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
150180 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 4f ..........*.............j..._NtO
1501a0 70 65 6e 4b 65 79 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4b 65 79 45 78 40 31 penKeyEx@16.__imp__NtOpenKeyEx@1
1501c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
1501e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
150200 61 00 64 79 65 77 73 30 30 33 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00374.o/...1516160948..0.
150220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..654.......`.L.
150240 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
150260 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
150280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1502a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1502c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1502e0 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
150300 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
150320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
150340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
150360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 01 ...........%..................v.
150380 4e 74 4f 70 65 6e 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 NtOpenKey.......................
1503a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1503c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1503e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
150400 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
150420 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
150440 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
150460 00 00 00 00 02 00 66 00 00 00 5f 4e 74 4f 70 65 6e 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e ......f..._NtOpenKey@12.__imp__N
150480 74 4f 70 65 6e 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tOpenKey@12.__head_C__Users_Pete
1504a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1504c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 37 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00373.o/...1516
1504e0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160948..0.....0.....100666..674.
150500 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
150520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
150540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
150560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
150580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1505a0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
1505c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
1505e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
150600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
150620 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
150640 00 00 00 00 00 00 00 00 75 01 4e 74 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 ........u.NtOpenJobObject.......
150660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
150680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1506a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1506c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1506e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
150700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
150720 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 4f ..........2.............r..._NtO
150740 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 4a 6f 62 penJobObject@12.__imp__NtOpenJob
150760 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Object@12.__head_C__Users_Peter_
150780 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1507a0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00372.o/...151616
1507c0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 0948..0.....0.....100666..684...
1507e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
150800 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
150820 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
150840 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
150860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
150880 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1508a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
1508c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
1508e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
150900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
150920 00 00 00 00 00 00 74 01 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 ......t.NtOpenIoCompletion......
150940 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
150960 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
150980 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1509a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1509c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1509e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
150a00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e ............8.............x..._N
150a20 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 tOpenIoCompletion@12.__imp__NtOp
150a40 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 enIoCompletion@12.__head_C__User
150a60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
150a80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 37 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews00371.o/.
150aa0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
150ac0 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..660.......`.L.......x.........
150ae0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
150b00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
150b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
150b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
150b60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
150b80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
150ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
150bc0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
150be0 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
150c00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 01 4e 74 4f 70 65 6e 46 69 6c 65 00 00 00 00 02 00 ..............s.NtOpenFile......
150c20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
150c40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
150c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
150c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
150ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
150cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
150ce0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e ............(.............h..._N
150d00 74 4f 70 65 6e 46 69 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 46 69 6c 65 40 32 tOpenFile@24.__imp__NtOpenFile@2
150d20 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
150d40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
150d60 61 00 64 79 65 77 73 30 30 33 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00370.o/...1516160948..0.
150d80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
150da0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
150dc0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
150de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
150e00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
150e20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
150e40 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
150e60 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
150e80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
150ea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
150ec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 01 ...........%..................r.
150ee0 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtOpenEventPair.................
150f00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
150f20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
150f40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
150f60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
150f80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
150fa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
150fc0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 2.............r..._NtOpenEventPa
150fe0 69 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 40 31 32 00 ir@12.__imp__NtOpenEventPair@12.
151000 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
151020 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
151040 64 79 65 77 73 30 30 33 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00369.o/...1516160948..0...
151060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..662.......`.L...
151080 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
1510a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
1510c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1510e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
151100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
151120 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
151140 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
151160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
151180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1511a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 01 4e 74 .........%..................q.Nt
1511c0 4f 70 65 6e 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 OpenEvent.......................
1511e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
151200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
151220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
151240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
151260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
151280 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
1512a0 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d ........j..._NtOpenEvent@12.__im
1512c0 70 5f 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__NtOpenEvent@12.__head_C__User
1512e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
151300 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 36 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00368.o/.
151320 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
151340 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..676.......`.L.......|.........
151360 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
151380 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1513a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1513c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1513e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
151400 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
151420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
151440 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
151460 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
151480 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 01 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 ..............p.NtOpenEnlistment
1514a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1514c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1514e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
151500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
151520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
151540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
151560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 ................4.............t.
151580 00 00 5f 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 .._NtOpenEnlistment@20.__imp__Nt
1515a0 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 OpenEnlistment@20.__head_C__User
1515c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1515e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 36 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews00367.o/.
151600 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
151620 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..690.......`.L.................
151640 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
151660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
151680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1516a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1516c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
1516e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
151700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
151720 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
151740 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
151760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 01 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f ..............o.NtOpenDirectoryO
151780 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 bject...........................
1517a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1517c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1517e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
151800 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
151820 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
151840 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
151860 02 00 7e 00 00 00 5f 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 ..~..._NtOpenDirectoryObject@12.
151880 5f 5f 69 6d 70 5f 5f 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 __imp__NtOpenDirectoryObject@12.
1518a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1518c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1518e0 64 79 65 77 73 30 30 33 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00366.o/...1516160948..0...
151900 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..690.......`.L...
151920 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
151940 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
151960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
151980 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1519a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1519c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1519e0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
151a00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
151a20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
151a40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 4e 74 .........%..................n.Nt
151a60 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 NotifyChangeSession.............
151a80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
151aa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
151ac0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
151ae0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
151b00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
151b20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
151b40 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 4e 6f 74 69 66 79 43 68 61 ..>.............~..._NtNotifyCha
151b60 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f 74 69 66 79 43 68 61 ngeSession@32.__imp__NtNotifyCha
151b80 6e 67 65 53 65 73 73 69 6f 6e 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ngeSession@32.__head_C__Users_Pe
151ba0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
151bc0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 36 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00365.o/...15
151be0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
151c00 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
151c20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
151c40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
151c60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
151c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
151ca0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
151cc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
151ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
151d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
151d20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
151d40 00 00 00 00 00 00 00 00 00 00 6d 01 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 ..........m.NtNotifyChangeMultip
151d60 6c 65 4b 65 79 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leKeys..........................
151d80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
151da0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
151dc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
151de0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
151e00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
151e20 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
151e40 00 00 00 00 02 00 88 00 00 00 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c .........._NtNotifyChangeMultipl
151e60 65 4b 65 79 73 40 34 38 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 eKeys@48.__imp__NtNotifyChangeMu
151e80 6c 74 69 70 6c 65 4b 65 79 73 40 34 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ltipleKeys@48.__head_C__Users_Pe
151ea0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
151ec0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 36 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00364.o/...15
151ee0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
151f00 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
151f20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
151f40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
151f60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
151f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
151fa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
151fc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
151fe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
152000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
152020 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
152040 00 00 00 00 00 00 00 00 00 00 6c 01 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 02 00 ..........l.NtNotifyChangeKey...
152060 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
152080 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1520a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1520c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1520e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
152100 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
152120 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e ............6.............v..._N
152140 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f 74 tNotifyChangeKey@40.__imp__NtNot
152160 69 66 79 43 68 61 6e 67 65 4b 65 79 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ifyChangeKey@40.__head_C__Users_
152180 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1521a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 36 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00363.o/...
1521c0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1521e0 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 714.......`.L...................
152200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
152220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
152240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
152260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
152280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1522a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1522c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1522e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
152300 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
152320 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 ............k.NtNotifyChangeDire
152340 63 74 6f 72 79 46 69 6c 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ctoryFileEx.....................
152360 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
152380 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1523a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1523c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1523e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
152400 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
152420 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 ............_NtNotifyChangeDirec
152440 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f 74 69 66 79 43 68 61 toryFileEx@40.__imp__NtNotifyCha
152460 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f ngeDirectoryFileEx@40.__head_C__
152480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1524a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 36 32 lib_libwinapi_ntdll_a.dyews00362
1524c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
1524e0 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..710.......`.L.............
152500 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
152520 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
152540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
152560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
152580 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
1525a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
1525c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1525e0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
152600 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
152620 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 4e 74 4e 6f 74 69 66 79 43 68 61 6e ..................j.NtNotifyChan
152640 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 geDirectoryFile.................
152660 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
152680 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1526a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1526c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1526e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
152700 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
152720 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 J................._NtNotifyChang
152740 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4e 6f 74 69 66 eDirectoryFile@36.__imp__NtNotif
152760 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 yChangeDirectoryFile@36.__head_C
152780 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1527a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
1527c0 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 61.o/...1516160948..0.....0.....
1527e0 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..684.......`.L...........
152800 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
152820 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
152840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
152860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
152880 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
1528a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1528c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
1528e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
152900 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
152920 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 01 4e 74 4d 6f 64 69 66 79 44 72 .%..................i.NtModifyDr
152940 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 iverEntry.......................
152960 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
152980 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1529a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1529c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1529e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
152a00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
152a20 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 ........x..._NtModifyDriverEntry
152a40 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 40 34 00 @4.__imp__NtModifyDriverEntry@4.
152a60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
152a80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
152aa0 64 79 65 77 73 30 30 33 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00360.o/...1516160948..0...
152ac0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
152ae0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
152b00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
152b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
152b40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
152b60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
152b80 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
152ba0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
152bc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
152be0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
152c00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 01 4e 74 .........%..................h.Nt
152c20 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ModifyBootEntry.................
152c40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
152c60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
152c80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
152ca0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
152cc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
152ce0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
152d00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 ............t..._NtModifyBootEnt
152d20 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 40 34 00 ry@4.__imp__NtModifyBootEntry@4.
152d40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
152d60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
152d80 64 79 65 77 73 30 30 33 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00359.o/...1516160948..0...
152da0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..684.......`.L...
152dc0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
152de0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
152e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
152e20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
152e40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
152e60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
152e80 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
152ea0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
152ec0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
152ee0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 01 4e 74 .........%..................g.Nt
152f00 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 MapViewOfSection................
152f20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
152f40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
152f60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
152f80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
152fa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
152fc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
152fe0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 4d 61 70 56 69 65 77 4f 66 ..8.............x..._NtMapViewOf
153000 53 65 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 Section@40.__imp__NtMapViewOfSec
153020 74 69 6f 6e 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@40.__head_C__Users_Peter_Co
153040 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
153060 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00358.o/...15161609
153080 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 48..0.....0.....100666..714.....
1530a0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1530c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
1530e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
153100 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
153120 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
153140 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
153160 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
153180 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
1531a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
1531c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1531e0 00 00 00 00 66 01 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 ....f.NtMapUserPhysicalPagesScat
153200 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ter.............................
153220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
153240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
153260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
153280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1532a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1532c0 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
1532e0 8e 00 00 00 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 ...._NtMapUserPhysicalPagesScatt
153300 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 er@12.__imp__NtMapUserPhysicalPa
153320 67 65 73 53 63 61 74 74 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 gesScatter@12.__head_C__Users_Pe
153340 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
153360 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 35 37 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00357.o/...15
153380 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
1533a0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
1533c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1533e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
153400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
153420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
153440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
153460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
153480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
1534a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
1534c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1534e0 00 00 00 00 00 00 00 00 00 00 65 01 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 ..........e.NtMapUserPhysicalPag
153500 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 es..............................
153520 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
153540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
153560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
153580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1535a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1535c0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
1535e0 02 00 80 00 00 00 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 ......_NtMapUserPhysicalPages@12
153600 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 .__imp__NtMapUserPhysicalPages@1
153620 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
153640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
153660 61 00 64 79 65 77 73 30 30 33 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00356.o/...1516160948..0.
153680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..672.......`.L.
1536a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
1536c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
1536e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
153700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
153720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
153740 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
153760 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
153780 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
1537a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1537c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 01 ...........%..................d.
1537e0 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtMapCMFModule..................
153800 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
153820 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
153840 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
153860 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
153880 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1538a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1538c0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 0.............p..._NtMapCMFModul
1538e0 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 40 32 34 00 5f 5f e@24.__imp__NtMapCMFModule@24.__
153900 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
153920 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
153940 65 77 73 30 30 33 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00355.o/...1516160948..0.....
153960 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..678.......`.L.....
153980 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1539a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
1539c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1539e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
153a00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
153a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
153a40 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
153a60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
153a80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
153aa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 01 4e 74 4d 61 .......%..................c.NtMa
153ac0 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nagePartition...................
153ae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
153b00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
153b20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
153b40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
153b60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
153b80 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
153ba0 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e ..........v..._NtManagePartition
153bc0 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 40 32 30 00 @20.__imp__NtManagePartition@20.
153be0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
153c00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
153c20 64 79 65 77 73 30 30 33 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00354.o/...1516160948..0...
153c40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
153c60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
153c80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
153ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
153cc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
153ce0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
153d00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
153d20 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
153d40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
153d60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
153d80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 01 4e 74 .........%..................b.Nt
153da0 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 MakeTemporaryObject.............
153dc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
153de0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
153e00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
153e20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
153e40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
153e60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
153e80 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 4d 61 6b 65 54 65 6d 70 6f ..<.............|..._NtMakeTempo
153ea0 72 61 72 79 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 raryObject@4.__imp__NtMakeTempor
153ec0 61 72 79 4f 62 6a 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aryObject@4.__head_C__Users_Pete
153ee0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
153f00 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 35 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00353.o/...1516
153f20 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160948..0.....0.....100666..688.
153f40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
153f60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
153f80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
153fa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
153fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
153fe0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
154000 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
154020 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
154040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
154060 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
154080 00 00 00 00 00 00 00 00 61 01 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 ........a.NtMakePermanentObject.
1540a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1540c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1540e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
154100 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
154120 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
154140 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
154160 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............<.............|...
154180 5f 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f _NtMakePermanentObject@4.__imp__
1541a0 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 NtMakePermanentObject@4.__head_C
1541c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1541e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
154200 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 52.o/...1516160948..0.....0.....
154220 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
154240 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
154260 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
154280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1542a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1542c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
1542e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
154300 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
154320 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
154340 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
154360 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 01 4e 74 4c 6f 63 6b 56 69 72 74 .%..................`.NtLockVirt
154380 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ualMemory.......................
1543a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1543c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1543e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
154400 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
154420 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
154440 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
154460 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ........z..._NtLockVirtualMemory
154480 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 @16.__imp__NtLockVirtualMemory@1
1544a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
1544c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1544e0 61 00 64 79 65 77 73 30 30 33 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00351.o/...1516160948..0.
154500 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
154520 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
154540 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
154560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
154580 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1545a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1545c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1545e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
154600 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
154620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
154640 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 01 ...........%.................._.
154660 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtLockRegistryKey...............
154680 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1546a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1546c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1546e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
154700 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
154720 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
154740 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 4.............t..._NtLockRegistr
154760 79 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 40 yKey@4.__imp__NtLockRegistryKey@
154780 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1547a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1547c0 61 00 64 79 65 77 73 30 30 33 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00350.o/...1516160948..0.
1547e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
154800 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
154820 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
154840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
154860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
154880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1548a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1548c0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1548e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
154900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
154920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 ...........%..................^.
154940 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 00 00 00 02 00 NtLockProductActivationKeys.....
154960 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
154980 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1549a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1549c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1549e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
154a00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
154a20 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e ............H................._N
154a40 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 40 38 00 5f 5f 69 tLockProductActivationKeys@8.__i
154a60 6d 70 5f 5f 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 40 mp__NtLockProductActivationKeys@
154a80 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
154aa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
154ac0 61 00 64 79 65 77 73 30 30 33 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00349.o/...1516160948..0.
154ae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..660.......`.L.
154b00 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
154b20 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
154b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
154b60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
154b80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
154ba0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
154bc0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
154be0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
154c00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
154c20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 ...........%..................].
154c40 4e 74 4c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NtLockFile......................
154c60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
154c80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
154ca0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
154cc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
154ce0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
154d00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
154d20 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 74 4c 6f 63 6b 46 69 6c 65 40 34 30 00 5f 5f 69 ..........h..._NtLockFile@40.__i
154d40 6d 70 5f 5f 4e 74 4c 6f 63 6b 46 69 6c 65 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__NtLockFile@40.__head_C__User
154d60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
154d80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 34 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00348.o/.
154da0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
154dc0 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..662.......`.L.......x.........
154de0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
154e00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
154e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
154e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
154e60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
154e80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
154ea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
154ec0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
154ee0 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
154f00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 4e 74 4c 6f 61 64 4b 65 79 45 78 00 00 00 02 00 ..............\.NtLoadKeyEx.....
154f20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
154f40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
154f60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
154f80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
154fa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
154fc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
154fe0 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e ............*.............j..._N
155000 74 4c 6f 61 64 4b 65 79 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 4b 65 79 45 78 tLoadKeyEx@32.__imp__NtLoadKeyEx
155020 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
155040 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
155060 6c 5f 61 00 64 79 65 77 73 30 30 33 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00347.o/...1516160948..
155080 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..652.......`.
1550a0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
1550c0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
1550e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
155100 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
155120 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
155140 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
155160 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
155180 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
1551a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1551c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1551e0 5b 01 4e 74 4c 6f 61 64 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 [.NtLoadKey.....................
155200 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
155220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
155240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
155260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
155280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1552a0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
1552c0 00 00 00 00 00 00 02 00 64 00 00 00 5f 4e 74 4c 6f 61 64 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f ........d..._NtLoadKey@8.__imp__
1552e0 4e 74 4c 6f 61 64 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 NtLoadKey@8.__head_C__Users_Pete
155300 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
155320 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 34 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00346.o/...1516
155340 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 160948..0.....0.....100666..660.
155360 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
155380 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
1553a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1553c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1553e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
155400 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
155420 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
155440 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
155460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
155480 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1554a0 00 00 00 00 00 00 00 00 5a 01 4e 74 4c 6f 61 64 4b 65 79 32 00 00 00 00 02 00 00 00 04 00 00 00 ........Z.NtLoadKey2............
1554c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1554e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
155500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
155520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
155540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
155560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
155580 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 74 4c 6f 61 64 4b ......(.............h..._NtLoadK
1555a0 65 79 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 64 4b 65 79 32 40 31 32 00 5f 5f 68 65 ey2@12.__imp__NtLoadKey2@12.__he
1555c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1555e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
155600 73 30 30 33 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00345.o/...1516160948..0.....0.
155620 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..670.......`.L.......
155640 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
155660 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
155680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1556a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1556c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
1556e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
155700 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
155720 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
155740 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
155760 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 01 4e 74 4c 6f 61 64 .....%..................Y.NtLoad
155780 48 6f 74 50 61 74 63 68 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 HotPatch........................
1557a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1557c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1557e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
155800 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
155820 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
155840 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
155860 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 4c 6f 61 64 48 6f 74 50 61 74 63 68 40 38 00 5f 5f ........n..._NtLoadHotPatch@8.__
155880 69 6d 70 5f 5f 4e 74 4c 6f 61 64 48 6f 74 50 61 74 63 68 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__NtLoadHotPatch@8.__head_C__
1558a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1558c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 34 34 lib_libwinapi_ntdll_a.dyews00344
1558e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
155900 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..678.......`.L.......|.....
155920 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
155940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
155960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
155980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1559a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
1559c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
1559e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
155a00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
155a20 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
155a40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 01 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 ..................X.NtLoadEnclav
155a60 65 44 61 74 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eData...........................
155a80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
155aa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
155ac0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
155ae0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
155b00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
155b20 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
155b40 02 00 76 00 00 00 5f 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 69 6d ..v..._NtLoadEnclaveData@36.__im
155b60 70 5f 5f 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 68 65 61 64 5f 43 p__NtLoadEnclaveData@36.__head_C
155b80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
155ba0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
155bc0 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 43.o/...1516160948..0.....0.....
155be0 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..662.......`.L.......x...
155c00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
155c20 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
155c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
155c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
155c80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
155ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
155cc0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
155ce0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
155d00 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
155d20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 01 4e 74 4c 6f 61 64 44 72 69 76 .%..................W.NtLoadDriv
155d40 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 er..............................
155d60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
155d80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
155da0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
155dc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
155de0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
155e00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
155e20 6a 00 00 00 5f 4e 74 4c 6f 61 64 44 72 69 76 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 6f 61 j..._NtLoadDriver@4.__imp__NtLoa
155e40 64 44 72 69 76 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f dDriver@4.__head_C__Users_Peter_
155e60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
155e80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00342.o/...151616
155ea0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 0948..0.....0.....100666..662...
155ec0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
155ee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
155f00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
155f20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
155f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
155f60 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
155f80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
155fa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
155fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
155fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
156000 00 00 00 00 00 00 56 01 4e 74 4c 69 73 74 65 6e 50 6f 72 74 00 00 02 00 00 00 04 00 00 00 06 00 ......V.NtListenPort............
156020 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
156040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
156060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
156080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1560a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1560c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1560e0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 4c 69 73 74 65 6e 50 ....*.............j..._NtListenP
156100 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 4c 69 73 74 65 6e 50 6f 72 74 40 38 00 5f 5f 68 65 ort@8.__imp__NtListenPort@8.__he
156120 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
156140 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
156160 73 30 30 33 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00341.o/...1516160948..0.....0.
156180 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..694.......`.L.......
1561a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1561c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1561e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
156200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
156220 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
156240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
156260 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
156280 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
1562a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1562c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 01 4e 74 49 73 55 49 .....%..................U.NtIsUI
1562e0 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 LanguageComitted................
156300 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
156320 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
156340 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
156360 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
156380 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1563a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1563c0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 49 73 55 49 4c 61 6e 67 75 ..>.............~..._NtIsUILangu
1563e0 61 67 65 43 6f 6d 69 74 74 65 64 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 49 73 55 49 4c 61 6e 67 75 ageComitted@0.__imp__NtIsUILangu
156400 61 67 65 43 6f 6d 69 74 74 65 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ageComitted@0.__head_C__Users_Pe
156420 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
156440 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 34 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00340.o/...15
156460 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
156480 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
1564a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1564c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1564e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
156500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
156520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
156540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
156560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
156580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
1565a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1565c0 00 00 00 00 00 00 00 00 00 00 54 01 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f ..........T.NtIsSystemResumeAuto
1565e0 6d 61 74 69 63 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 matic...........................
156600 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
156620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
156640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
156660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
156680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1566a0 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
1566c0 02 00 84 00 00 00 5f 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 ......_NtIsSystemResumeAutomatic
1566e0 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 @0.__imp__NtIsSystemResumeAutoma
156700 74 69 63 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tic@0.__head_C__Users_Peter_Code
156720 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
156740 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00339.o/...1516160948
156760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
156780 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
1567a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
1567c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1567e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
156800 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
156820 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
156840 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
156860 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
156880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1568a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1568c0 00 00 53 01 4e 74 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 00 02 00 00 00 04 00 00 00 06 00 ..S.NtIsProcessInJob............
1568e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
156900 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
156920 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
156940 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
156960 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
156980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1569a0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 49 73 50 72 6f 63 65 ....2.............r..._NtIsProce
1569c0 73 73 49 6e 4a 6f 62 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f ssInJob@8.__imp__NtIsProcessInJo
1569e0 62 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 b@8.__head_C__Users_Peter_Code_w
156a00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
156a20 6c 5f 61 00 64 79 65 77 73 30 30 33 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00338.o/...1516160948..
156a40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
156a60 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
156a80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
156aa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
156ac0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
156ae0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
156b00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
156b20 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
156b40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
156b60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
156b80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
156ba0 52 01 4e 74 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 R.NtInitiatePowerAction.........
156bc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
156be0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
156c00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
156c20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
156c40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
156c60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
156c80 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 49 6e 69 74 69 ......>.............~..._NtIniti
156ca0 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6e 69 74 69 atePowerAction@16.__imp__NtIniti
156cc0 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 atePowerAction@16.__head_C__User
156ce0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
156d00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 37 2e 6f 2f 20 libwinapi_ntdll_a.dyews00337.o/.
156d20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
156d40 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
156d60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
156d80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
156da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
156dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
156de0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
156e00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
156e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
156e40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
156e60 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
156e80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 01 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 ..............Q.NtInitializeRegi
156ea0 73 74 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 stry............................
156ec0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
156ee0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
156f00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
156f20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
156f40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
156f60 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
156f80 02 00 7a 00 00 00 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5f ..z..._NtInitializeRegistry@4.__
156fa0 69 6d 70 5f 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5f 68 65 imp__NtInitializeRegistry@4.__he
156fc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
156fe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
157000 73 30 30 33 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00336.o/...1516160948..0.....0.
157020 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
157040 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
157060 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
157080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1570a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1570c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
1570e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
157100 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
157120 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
157140 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
157160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 01 4e 74 49 6e 69 74 .....%..................P.NtInit
157180 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ializeNlsFiles..................
1571a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1571c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1571e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
157200 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
157220 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
157240 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
157260 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 ............|..._NtInitializeNls
157280 46 69 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 Files@12.__imp__NtInitializeNlsF
1572a0 69 6c 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f iles@12.__head_C__Users_Peter_Co
1572c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1572e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00335.o/...15161609
157300 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 48..0.....0.....100666..686.....
157320 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
157340 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
157360 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
157380 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1573a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1573c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
1573e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
157400 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
157420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
157440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
157460 00 00 00 00 4f 01 4e 74 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 00 00 02 00 00 00 ....O.NtInitializeEnclave.......
157480 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1574a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1574c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1574e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
157500 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
157520 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
157540 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 49 ..........:.............z..._NtI
157560 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6e 69 nitializeEnclave@20.__imp__NtIni
157580 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tializeEnclave@20.__head_C__User
1575a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1575c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 34 2e 6f 2f 20 libwinapi_ntdll_a.dyews00334.o/.
1575e0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
157600 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
157620 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
157640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
157660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
157680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1576a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
1576c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
1576e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
157700 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
157720 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
157740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 01 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 ..............N.NtImpersonateThr
157760 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ead.............................
157780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1577a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1577c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1577e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
157800 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
157820 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
157840 02 00 7a 00 00 00 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 40 31 32 00 5f 5f ..z..._NtImpersonateThread@12.__
157860 69 6d 70 5f 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 40 31 32 00 5f 5f 68 65 imp__NtImpersonateThread@12.__he
157880 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1578a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1578c0 73 30 30 33 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00333.o/...1516160948..0.....0.
1578e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
157900 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
157920 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
157940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
157960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
157980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1579a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1579c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
1579e0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
157a00 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
157a20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 4e 74 49 6d 70 65 .....%..................M.NtImpe
157a40 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 rsonateClientOfPort.............
157a60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
157a80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
157aa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
157ac0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
157ae0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
157b00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
157b20 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 ..D................._NtImpersona
157b40 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6d 70 65 72 73 teClientOfPort@8.__imp__NtImpers
157b60 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 onateClientOfPort@8.__head_C__Us
157b80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
157ba0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 32 2e 6f b_libwinapi_ntdll_a.dyews00332.o
157bc0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
157be0 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.L...............
157c00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
157c20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
157c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
157c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
157c80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
157ca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
157cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
157ce0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
157d00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
157d20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 01 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 ................L.NtImpersonateA
157d40 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nonymousToken...................
157d60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
157d80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
157da0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
157dc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
157de0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
157e00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
157e20 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e ................_NtImpersonateAn
157e40 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 49 6d 70 65 72 73 6f 6e onymousToken@4.__imp__NtImperson
157e60 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ateAnonymousToken@4.__head_C__Us
157e80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
157ea0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 31 2e 6f b_libwinapi_ntdll_a.dyews00331.o
157ec0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
157ee0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..674.......`.L.......|.......
157f00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
157f20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
157f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
157f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
157f80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
157fa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
157fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
157fe0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
158000 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
158020 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 01 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 ................K.NtGetWriteWatc
158040 68 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 h...............................
158060 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
158080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1580a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1580c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1580e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
158100 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
158120 72 00 00 00 5f 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e r..._NtGetWriteWatch@28.__imp__N
158140 74 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tGetWriteWatch@28.__head_C__User
158160 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
158180 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 33 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews00330.o/.
1581a0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
1581c0 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..670.......`.L.......|.........
1581e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
158200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
158220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
158240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
158260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
158280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
1582a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1582c0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
1582e0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
158300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 4e 74 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 00 ..............J.NtGetTickCount..
158320 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
158340 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
158360 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
158380 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1583a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1583c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
1583e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ..............................n.
158400 00 00 5f 4e 74 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 .._NtGetTickCount@0.__imp__NtGet
158420 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 TickCount@0.__head_C__Users_Pete
158440 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
158460 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 32 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00329.o/...1516
158480 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 160948..0.....0.....100666..724.
1584a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
1584c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
1584e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
158500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
158520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
158540 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
158560 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
158580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
1585a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
1585c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1585e0 00 00 00 00 00 00 00 00 49 01 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 ........I.NtGetNotificationResou
158600 72 63 65 4d 61 6e 61 67 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rceManager......................
158620 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
158640 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
158660 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
158680 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1586a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1586c0 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
1586e0 00 00 00 00 00 00 02 00 94 00 00 00 5f 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 ............_NtGetNotificationRe
158700 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 6f 74 sourceManager@28.__imp__NtGetNot
158720 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 40 32 38 00 5f 5f 68 65 ificationResourceManager@28.__he
158740 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
158760 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
158780 73 30 30 33 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00328.o/...1516160948..0.....0.
1587a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
1587c0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1587e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
158800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
158820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
158840 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
158860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
158880 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
1588a0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
1588c0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1588e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 01 4e 74 47 65 74 4e .....%..................H.NtGetN
158900 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lsSectionPtr....................
158920 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
158940 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
158960 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
158980 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1589a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1589c0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
1589e0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e ............x..._NtGetNlsSection
158a00 50 74 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 Ptr@20.__imp__NtGetNlsSectionPtr
158a20 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
158a40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
158a60 6c 5f 61 00 64 79 65 77 73 30 30 33 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00327.o/...1516160948..
158a80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
158aa0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
158ac0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
158ae0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
158b00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
158b20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
158b40 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
158b60 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
158b80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
158ba0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
158bc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
158be0 47 01 4e 74 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 G.NtGetNextThread...............
158c00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
158c20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
158c40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
158c60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
158c80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
158ca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
158cc0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 47 65 74 4e 65 78 74 54 68 ..2.............r..._NtGetNextTh
158ce0 72 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 65 78 74 54 68 72 65 61 64 40 32 read@24.__imp__NtGetNextThread@2
158d00 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
158d20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
158d40 61 00 64 79 65 77 73 30 30 33 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00326.o/...1516160948..0.
158d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
158d80 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
158da0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
158dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
158de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
158e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
158e20 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
158e40 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
158e60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
158e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
158ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 01 ...........%..................F.
158ec0 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtGetNextProcess................
158ee0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
158f00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
158f20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
158f40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
158f60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
158f80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
158fa0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 4.............t..._NtGetNextProc
158fc0 65 73 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 40 32 ess@20.__imp__NtGetNextProcess@2
158fe0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
159000 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
159020 61 00 64 79 65 77 73 30 30 33 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00325.o/...1516160948..0.
159040 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
159060 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
159080 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
1590a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1590c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1590e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
159100 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
159120 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
159140 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
159160 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
159180 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 01 ...........%..................E.
1591a0 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 NtGetMUIRegistryInfo............
1591c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1591e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
159200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
159220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
159240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
159260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
159280 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 47 65 74 4d 55 49 52 ....<.............|..._NtGetMUIR
1592a0 65 67 69 73 74 72 79 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 4d 55 49 52 65 egistryInfo@12.__imp__NtGetMUIRe
1592c0 67 69 73 74 72 79 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 gistryInfo@12.__head_C__Users_Pe
1592e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
159300 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 32 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00324.o/...15
159320 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
159340 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
159360 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
159380 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1593a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1593c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1593e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
159400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
159420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
159440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
159460 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
159480 00 00 00 00 00 00 00 00 00 00 44 01 4e 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 ..........D.NtGetDevicePowerStat
1594a0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
1594c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1594e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
159500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
159520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
159540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
159560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................<.............|.
159580 00 00 5f 4e 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 .._NtGetDevicePowerState@8.__imp
1595a0 5f 5f 4e 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 __NtGetDevicePowerState@8.__head
1595c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1595e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
159600 30 33 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0323.o/...1516160948..0.....0...
159620 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..712.......`.L.........
159640 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
159660 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
159680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1596a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1596c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1596e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
159700 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
159720 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
159740 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
159760 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 01 4e 74 47 65 74 43 75 72 ...%..................C.NtGetCur
159780 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 02 00 00 00 04 00 00 00 06 00 rentProcessorNumberEx...........
1597a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1597c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1597e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
159800 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
159820 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
159840 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
159860 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 47 65 74 43 75 72 72 ....L................._NtGetCurr
159880 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 entProcessorNumberEx@4.__imp__Nt
1598a0 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f GetCurrentProcessorNumberEx@4.__
1598c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1598e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
159900 65 77 73 30 30 33 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00322.o/...1516160948..0.....
159920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
159940 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
159960 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
159980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1599a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1599c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
1599e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
159a00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
159a20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
159a40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
159a60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 01 4e 74 47 65 .......%..................B.NtGe
159a80 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 00 00 02 00 00 00 04 00 tCurrentProcessorNumber.........
159aa0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
159ac0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
159ae0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
159b00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
159b20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
159b40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
159b60 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 47 65 74 ........H................._NtGet
159b80 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f CurrentProcessorNumber@0.__imp__
159ba0 4e 74 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f NtGetCurrentProcessorNumber@0.__
159bc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
159be0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
159c00 65 77 73 30 30 33 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00321.o/...1516160948..0.....
159c20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..682.......`.L.....
159c40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
159c60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
159c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
159ca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
159cc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
159ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
159d00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
159d20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
159d40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
159d60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 01 4e 74 47 65 .......%..................A.NtGe
159d80 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tContextThread..................
159da0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
159dc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
159de0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
159e00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
159e20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
159e40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
159e60 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 6.............v..._NtGetContextT
159e80 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 hread@8.__imp__NtGetContextThrea
159ea0 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@8.__head_C__Users_Peter_Code_w
159ec0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
159ee0 6c 5f 61 00 64 79 65 77 73 30 30 33 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00320.o/...1516160948..
159f00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..726.......`.
159f20 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
159f40 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
159f60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
159f80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
159fa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
159fc0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
159fe0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
15a000 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
15a020 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
15a040 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15a060 40 01 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 @.NtGetCompleteWnfStateSubscript
15a080 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ion.............................
15a0a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
15a0c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
15a0e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
15a100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
15a120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
15a140 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 *.................V.............
15a160 96 00 00 00 5f 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 ...._NtGetCompleteWnfStateSubscr
15a180 69 70 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e iption@24.__imp__NtGetCompleteWn
15a1a0 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f fStateSubscription@24.__head_C__
15a1c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
15a1e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 31 39 lib_libwinapi_ntdll_a.dyews00319
15a200 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
15a220 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
15a240 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
15a260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
15a2c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
15a2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
15a300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
15a320 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
15a340 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
15a360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 4e 74 47 65 74 43 61 63 68 65 64 53 ..................?.NtGetCachedS
15a380 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 igningLevel.....................
15a3a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
15a3c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
15a3e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
15a400 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
15a420 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
15a440 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
15a460 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e .............._NtGetCachedSignin
15a480 67 4c 65 76 65 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 47 65 74 43 61 63 68 65 64 53 69 67 6e gLevel@24.__imp__NtGetCachedSign
15a4a0 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ingLevel@24.__head_C__Users_Pete
15a4c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
15a4e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 31 38 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00318.o/...1516
15a500 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160948..0.....0.....100666..674.
15a520 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
15a540 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
15a560 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
15a580 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
15a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
15a5c0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
15a5e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
15a600 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
15a620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
15a640 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
15a660 00 00 00 00 00 00 00 00 3e 01 4e 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 00 00 02 00 00 00 ........>.NtFsControlFile.......
15a680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
15a6a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
15a6c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
15a6e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15a700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15a720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
15a740 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 46 ..........2.............r..._NtF
15a760 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 46 73 43 6f 6e 74 72 sControlFile@40.__imp__NtFsContr
15a780 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f olFile@40.__head_C__Users_Peter_
15a7a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
15a7c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00317.o/...151616
15a7e0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0948..0.....0.....100666..686...
15a800 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
15a820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
15a840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
15a860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
15a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
15a8a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
15a8c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
15a8e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
15a900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
15a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
15a940 00 00 00 00 00 00 3d 01 4e 74 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 00 02 00 ......=.NtFreezeTransactions....
15a960 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
15a980 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
15a9a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
15a9c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
15a9e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
15aa00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
15aa20 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e ............:.............z..._N
15aa40 74 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 46 tFreezeTransactions@8.__imp__NtF
15aa60 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 reezeTransactions@8.__head_C__Us
15aa80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
15aaa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 31 36 2e 6f b_libwinapi_ntdll_a.dyews00316.o
15aac0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
15aae0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..674.......`.L.......|.......
15ab00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
15ab20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
15ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
15ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
15ab80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
15aba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
15abc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
15abe0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
15ac00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
15ac20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 ................<.NtFreezeRegist
15ac40 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ry..............................
15ac60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
15ac80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
15aca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
15acc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
15ace0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
15ad00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
15ad20 72 00 00 00 5f 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e r..._NtFreezeRegistry@4.__imp__N
15ad40 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tFreezeRegistry@4.__head_C__User
15ad60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15ad80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 31 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews00315.o/.
15ada0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
15adc0 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
15ade0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
15ae00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
15ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15ae60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
15ae80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
15aea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
15aec0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
15aee0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
15af00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 01 4e 74 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d ..............;.NtFreeVirtualMem
15af20 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ory.............................
15af40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15af60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15af80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15afa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15afc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15afe0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
15b000 02 00 7a 00 00 00 5f 4e 74 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f ..z..._NtFreeVirtualMemory@16.__
15b020 69 6d 70 5f 5f 4e 74 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 imp__NtFreeVirtualMemory@16.__he
15b040 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15b060 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
15b080 73 30 30 33 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00314.o/...1516160948..0.....0.
15b0a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
15b0c0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15b0e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
15b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15b140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
15b160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
15b180 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
15b1a0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
15b1c0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
15b1e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 4e 74 46 72 65 65 .....%..................:.NtFree
15b200 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 UserPhysicalPages...............
15b220 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
15b240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15b260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15b280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15b2a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15b2c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15b2e0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 46 72 65 65 55 73 65 72 50 ..B................._NtFreeUserP
15b300 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 46 72 65 65 55 73 65 hysicalPages@12.__imp__NtFreeUse
15b320 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rPhysicalPages@12.__head_C__User
15b340 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15b360 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 31 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews00313.o/.
15b380 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
15b3a0 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..682.......`.L.................
15b3c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
15b3e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
15b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15b440 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
15b460 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
15b480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
15b4a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
15b4c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
15b4e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 01 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 ..............9.NtFlushWriteBuff
15b500 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 er..............................
15b520 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15b540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15b560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15b580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15b5a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15b5c0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
15b5e0 02 00 76 00 00 00 5f 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 40 30 00 5f 5f 69 6d ..v..._NtFlushWriteBuffer@0.__im
15b600 70 5f 5f 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 p__NtFlushWriteBuffer@0.__head_C
15b620 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
15b640 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 6_lib_libwinapi_ntdll_a.dyews003
15b660 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 12.o/...1516160948..0.....0.....
15b680 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..688.......`.L...........
15b6a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
15b6c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
15b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
15b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
15b720 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
15b740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
15b760 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
15b780 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
15b7a0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
15b7c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 01 4e 74 46 6c 75 73 68 56 69 72 .%..................8.NtFlushVir
15b7e0 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tualMemory......................
15b800 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15b820 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15b840 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15b860 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15b880 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15b8a0 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
15b8c0 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ........|..._NtFlushVirtualMemor
15b8e0 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 y@16.__imp__NtFlushVirtualMemory
15b900 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
15b920 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
15b940 6c 5f 61 00 64 79 65 77 73 30 30 33 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00311.o/...1516160948..
15b960 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
15b980 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
15b9a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
15b9c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15b9e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15ba00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15ba20 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
15ba40 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
15ba60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
15ba80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
15baa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15bac0 37 01 4e 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 00 00 00 7.NtFlushProcessWriteBuffers....
15bae0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
15bb00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15bb20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15bb40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15bb60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15bb80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
15bba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............F.................
15bbc0 5f 4e 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f _NtFlushProcessWriteBuffers@0.__
15bbe0 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 imp__NtFlushProcessWriteBuffers@
15bc00 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
15bc20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
15bc40 61 00 64 79 65 77 73 30 30 33 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00310.o/...1516160948..0.
15bc60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..658.......`.L.
15bc80 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
15bca0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
15bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
15bce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
15bd00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
15bd20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
15bd40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
15bd60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
15bd80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
15bda0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 01 ...........%..................6.
15bdc0 4e 74 46 6c 75 73 68 4b 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NtFlushKey......................
15bde0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
15be00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
15be20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
15be40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
15be60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
15be80 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
15bea0 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 4e 74 46 6c 75 73 68 4b 65 79 40 34 00 5f 5f 69 6d ..........f..._NtFlushKey@4.__im
15bec0 70 5f 5f 4e 74 46 6c 75 73 68 4b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__NtFlushKey@4.__head_C__Users_
15bee0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
15bf00 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 30 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00309.o/...
15bf20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
15bf40 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
15bf60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
15bf80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15bfa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15bfe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
15c000 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
15c020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
15c040 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
15c060 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
15c080 00 00 00 00 00 00 00 00 00 00 00 00 35 01 4e 74 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e ............5.NtFlushInstruction
15c0a0 43 61 63 68 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Cache...........................
15c0c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15c0e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15c100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15c120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15c140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15c160 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
15c180 00 00 02 00 82 00 00 00 5f 4e 74 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 ........_NtFlushInstructionCache
15c1a0 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 @12.__imp__NtFlushInstructionCac
15c1c0 68 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 he@12.__head_C__Users_Peter_Code
15c1e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
15c200 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00308.o/...1516160948
15c220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
15c240 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
15c260 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
15c280 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
15c2a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
15c2c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
15c2e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
15c300 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
15c320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
15c340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
15c360 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
15c380 00 00 34 01 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 ..4.NtFlushInstallUILanguage....
15c3a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
15c3c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
15c3e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
15c400 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
15c420 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
15c440 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
15c460 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e ............B................._N
15c480 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 69 6d 70 5f tFlushInstallUILanguage@8.__imp_
15c4a0 5f 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 40 38 00 5f 5f 68 65 _NtFlushInstallUILanguage@8.__he
15c4c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15c4e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
15c500 73 30 30 33 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00307.o/...1516160948..0.....0.
15c520 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
15c540 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15c560 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
15c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c5c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
15c5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
15c600 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
15c620 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
15c640 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
15c660 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 01 4e 74 46 6c 75 73 .....%..................3.NtFlus
15c680 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 hBuffersFileEx..................
15c6a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
15c6c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15c6e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15c700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15c720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15c740 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
15c760 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 ............|..._NtFlushBuffersF
15c780 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 ileEx@20.__imp__NtFlushBuffersFi
15c7a0 6c 65 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f leEx@20.__head_C__Users_Peter_Co
15c7c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
15c7e0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00306.o/...15161609
15c800 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 48..0.....0.....100666..682.....
15c820 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
15c840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
15c860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
15c880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
15c8a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
15c8c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
15c8e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
15c900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
15c920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
15c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
15c960 00 00 00 00 32 01 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 00 00 00 02 00 00 00 ....2.NtFlushBuffersFile........
15c980 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
15c9a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
15c9c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
15c9e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15ca00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15ca20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
15ca40 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 46 ..........6.............v..._NtF
15ca60 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 46 6c 75 73 68 lushBuffersFile@8.__imp__NtFlush
15ca80 42 75 66 66 65 72 73 46 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 BuffersFile@8.__head_C__Users_Pe
15caa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
15cac0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 30 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00305.o/...15
15cae0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160948..0.....0.....100666..66
15cb00 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......x............t
15cb20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
15cb40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15cb60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15cba0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
15cbc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
15cbe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
15cc00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
15cc20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
15cc40 00 00 00 00 00 00 00 00 00 00 31 01 4e 74 46 69 6e 64 41 74 6f 6d 00 00 00 00 02 00 00 00 04 00 ..........1.NtFindAtom..........
15cc60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
15cc80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15cca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15ccc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15cce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15cd00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
15cd20 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 4e 74 46 69 6e ........(.............h..._NtFin
15cd40 64 41 74 6f 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 46 69 6e 64 41 74 6f 6d 40 31 32 00 5f 5f dAtom@12.__imp__NtFindAtom@12.__
15cd60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
15cd80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
15cda0 65 77 73 30 30 33 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00304.o/...1516160948..0.....
15cdc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
15cde0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
15ce00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
15ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
15ce40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
15ce60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
15ce80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
15cea0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
15cec0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
15cee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
15cf00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 01 4e 74 46 69 .......%..................0.NtFi
15cf20 6c 74 65 72 54 6f 6b 65 6e 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 lterTokenEx.....................
15cf40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
15cf60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
15cf80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
15cfa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
15cfc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
15cfe0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
15d000 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 ..........r..._NtFilterTokenEx@5
15d020 36 00 5f 5f 69 6d 70 5f 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 40 35 36 00 5f 5f 68 65 6.__imp__NtFilterTokenEx@56.__he
15d040 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15d060 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
15d080 73 30 30 33 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00303.o/...1516160948..0.....0.
15d0a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..666.......`.L.......
15d0c0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
15d0e0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
15d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15d140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
15d160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
15d180 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
15d1a0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
15d1c0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
15d1e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 4e 74 46 69 6c 74 .....%................../.NtFilt
15d200 65 72 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 erToken.........................
15d220 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15d240 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15d260 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15d280 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15d2a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15d2c0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
15d2e0 00 00 02 00 6e 00 00 00 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f ....n..._NtFilterToken@24.__imp_
15d300 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _NtFilterToken@24.__head_C__User
15d320 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15d340 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 30 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews00302.o/.
15d360 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
15d380 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.L.................
15d3a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
15d3c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
15d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15d420 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
15d440 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
15d460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
15d480 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
15d4a0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
15d4c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 4e 74 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 ................NtFilterBootOpti
15d4e0 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 on..............................
15d500 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15d520 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15d540 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15d560 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15d580 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15d5a0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
15d5c0 02 00 78 00 00 00 5f 4e 74 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5f 69 ..x..._NtFilterBootOption@20.__i
15d5e0 6d 70 5f 5f 4e 74 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 mp__NtFilterBootOption@20.__head
15d600 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
15d620 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
15d640 30 33 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0301.o/...1516160948..0.....0...
15d660 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..672.......`.L.......|.
15d680 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
15d6a0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
15d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
15d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
15d700 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
15d720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
15d740 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
15d760 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
15d780 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
15d7a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 4e 74 45 78 74 65 6e 64 ...%..................-.NtExtend
15d7c0 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Section.........................
15d7e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15d800 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15d820 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15d840 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15d860 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15d880 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
15d8a0 00 00 00 00 02 00 70 00 00 00 5f 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 40 38 00 5f 5f 69 ......p..._NtExtendSection@8.__i
15d8c0 6d 70 5f 5f 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__NtExtendSection@8.__head_C__
15d8e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
15d900 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 33 30 30 lib_libwinapi_ntdll_a.dyews00300
15d920 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
15d940 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.L.............
15d960 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
15d980 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
15d9e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
15da00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
15da20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
15da40 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
15da60 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
15da80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 01 4e 74 45 6e 75 6d 65 72 61 74 65 56 ..................,.NtEnumerateV
15daa0 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 alueKey.........................
15dac0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15dae0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15db00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15db20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15db40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15db60 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
15db80 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 ......z..._NtEnumerateValueKey@2
15dba0 34 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 40 32 34 00 4.__imp__NtEnumerateValueKey@24.
15dbc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
15dbe0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
15dc00 64 79 65 77 73 30 30 32 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00299.o/...1516160948..0...
15dc20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
15dc40 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
15dc60 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
15dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
15dca0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
15dcc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15dce0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
15dd00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
15dd20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
15dd40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
15dd60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 4e 74 .........%..................+.Nt
15dd80 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 00 02 00 00 00 EnumerateTransactionObject......
15dda0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
15ddc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
15dde0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
15de00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15de20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15de40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
15de60 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 45 ..........L................._NtE
15de80 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 numerateTransactionObject@20.__i
15dea0 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 mp__NtEnumerateTransactionObject
15dec0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
15dee0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
15df00 6c 5f 61 00 64 79 65 77 73 30 30 32 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00298.o/...1516160948..
15df20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..736.......`.
15df40 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
15df60 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
15df80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15dfa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15dfc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15dfe0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
15e000 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
15e020 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
15e040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........(...@.......
15e060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15e080 2a 01 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 *.NtEnumerateSystemEnvironmentVa
15e0a0 6c 75 65 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 luesEx..........................
15e0c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15e0e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15e100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15e120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15e140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15e160 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 ....-.................\.........
15e180 00 00 02 00 9c 00 00 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f ........_NtEnumerateSystemEnviro
15e1a0 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 nmentValuesEx@12.__imp__NtEnumer
15e1c0 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 40 31 32 00 ateSystemEnvironmentValuesEx@12.
15e1e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
15e200 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
15e220 64 79 65 77 73 30 30 32 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00297.o/...1516160948..0...
15e240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
15e260 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
15e280 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
15e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
15e2c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
15e2e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15e300 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
15e320 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
15e340 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
15e360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
15e380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 01 4e 74 .........%..................).Nt
15e3a0 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 EnumerateKey....................
15e3c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
15e3e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15e400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15e420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15e440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15e460 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
15e480 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 40 ............p..._NtEnumerateKey@
15e4a0 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 40 32 34 00 5f 5f 68 65 24.__imp__NtEnumerateKey@24.__he
15e4c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15e4e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
15e500 73 30 30 32 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00296.o/...1516160948..0.....0.
15e520 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
15e540 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15e560 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
15e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e5c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
15e5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
15e600 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
15e620 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
15e640 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
15e660 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 01 4e 74 45 6e 75 6d .....%..................(.NtEnum
15e680 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 erateDriverEntries..............
15e6a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
15e6c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15e6e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15e700 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15e720 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15e740 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15e760 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 ..B................._NtEnumerate
15e780 44 72 69 76 65 72 45 6e 74 72 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 DriverEntries@8.__imp__NtEnumera
15e7a0 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 teDriverEntries@8.__head_C__User
15e7c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15e7e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 39 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews00295.o/.
15e800 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
15e820 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.L.................
15e840 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
15e860 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
15e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15e8c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
15e8e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
15e900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
15e920 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
15e940 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
15e960 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 01 4e 74 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 ..............'.NtEnumerateBootE
15e980 6e 74 72 69 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ntries..........................
15e9a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15e9c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15e9e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15ea00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15ea20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15ea40 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
15ea60 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 ......~..._NtEnumerateBootEntrie
15ea80 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 s@8.__imp__NtEnumerateBootEntrie
15eaa0 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
15eac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
15eae0 6c 5f 61 00 64 79 65 77 73 30 30 32 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00294.o/...1516160948..
15eb00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
15eb20 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
15eb40 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
15eb60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15eb80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15eba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15ebc0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
15ebe0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
15ec00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
15ec20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
15ec40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15ec60 26 01 4e 74 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 02 00 00 00 04 00 00 00 &.NtEnableLastKnownGood.........
15ec80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
15eca0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
15ecc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
15ece0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
15ed00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
15ed20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
15ed40 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 45 6e 61 62 6c ......<.............|..._NtEnabl
15ed60 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 45 6e 61 62 6c 65 eLastKnownGood@0.__imp__NtEnable
15ed80 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f LastKnownGood@0.__head_C__Users_
15eda0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
15edc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 39 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00293.o/...
15ede0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
15ee00 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......|...........
15ee20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
15ee40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15ee60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15eea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
15eec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
15eee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
15ef00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
15ef20 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
15ef40 00 00 00 00 00 00 00 00 00 00 00 00 25 01 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 00 ............%.NtDuplicateToken..
15ef60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
15ef80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15efa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15efc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15efe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15f000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
15f020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ..............4.............t...
15f040 5f 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 75 _NtDuplicateToken@24.__imp__NtDu
15f060 70 6c 69 63 61 74 65 54 6f 6b 65 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f plicateToken@24.__head_C__Users_
15f080 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
15f0a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 39 32 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00292.o/...
15f0c0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
15f0e0 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......|...........
15f100 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
15f120 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15f140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15f180 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
15f1a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
15f1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
15f1e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
15f200 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
15f220 00 00 00 00 00 00 00 00 00 00 00 00 24 01 4e 74 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 ............$.NtDuplicateObject.
15f240 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
15f260 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15f280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15f2a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15f2c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15f2e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
15f300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
15f320 5f 4e 74 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 _NtDuplicateObject@28.__imp__NtD
15f340 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 uplicateObject@28.__head_C__User
15f360 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15f380 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 39 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews00291.o/.
15f3a0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
15f3c0 20 20 36 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..658.......`.L.......x.........
15f3e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
15f400 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
15f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15f460 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
15f480 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
15f4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
15f4c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
15f4e0 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
15f500 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 01 4e 74 44 72 61 77 54 65 78 74 00 00 00 00 02 00 ..............#.NtDrawText......
15f520 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
15f540 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
15f560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
15f580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
15f5a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
15f5c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
15f5e0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 4e ............&.............f..._N
15f600 74 44 72 61 77 54 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 72 61 77 54 65 78 74 40 34 00 tDrawText@4.__imp__NtDrawText@4.
15f620 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
15f640 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
15f660 64 79 65 77 73 30 30 32 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00290.o/...1516160948..0...
15f680 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
15f6a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
15f6c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
15f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
15f700 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
15f720 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15f740 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
15f760 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
15f780 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
15f7a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
15f7c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 01 4e 74 .........%..................".Nt
15f7e0 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 DisplayString...................
15f800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
15f820 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15f840 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15f860 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15f880 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15f8a0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
15f8c0 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e 67 ............p..._NtDisplayString
15f8e0 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e 67 40 34 00 5f 5f 68 65 @4.__imp__NtDisplayString@4.__he
15f900 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15f920 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
15f940 73 30 30 32 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00289.o/...1516160948..0.....0.
15f960 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..694.......`.L.......
15f980 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15f9a0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
15f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15fa00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
15fa20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
15fa40 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
15fa60 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
15fa80 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
15faa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 01 4e 74 44 69 73 61 .....%..................!.NtDisa
15fac0 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 bleLastKnownGood................
15fae0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
15fb00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15fb20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15fb40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15fb60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15fb80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15fba0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 44 69 73 61 62 6c 65 4c 61 ..>.............~..._NtDisableLa
15fbc0 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 69 6d 70 5f 5f 4e 74 44 69 73 61 62 6c 65 4c 61 stKnownGood@0.__imp__NtDisableLa
15fbe0 73 74 4b 6e 6f 77 6e 47 6f 6f 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 stKnownGood@0.__head_C__Users_Pe
15fc00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
15fc20 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 38 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00288.o/...15
15fc40 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
15fc60 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
15fc80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
15fca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15fcc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15fd00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
15fd20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
15fd40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
15fd60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
15fd80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
15fda0 00 00 00 00 00 00 00 00 00 00 20 01 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c ............NtDeviceIoControlFil
15fdc0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
15fde0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
15fe00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
15fe20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
15fe40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
15fe60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
15fe80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................>.............~.
15fea0 00 00 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 69 6d .._NtDeviceIoControlFile@40.__im
15fec0 70 5f 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 40 34 30 00 5f 5f 68 65 p__NtDeviceIoControlFile@40.__he
15fee0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15ff00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
15ff20 73 30 30 32 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00287.o/...1516160948..0.....0.
15ff40 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
15ff60 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15ff80 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
15ffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ffe0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
160000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
160020 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
160040 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
160060 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
160080 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 4e 74 44 65 6c 65 .....%....................NtDele
1600a0 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 teWnfStateName..................
1600c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1600e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
160100 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
160120 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
160140 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
160160 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
160180 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 ............z..._NtDeleteWnfStat
1601a0 65 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e eName@4.__imp__NtDeleteWnfStateN
1601c0 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ame@4.__head_C__Users_Peter_Code
1601e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
160200 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00286.o/...1516160948
160220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
160240 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
160260 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
160280 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1602a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1602c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1602e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
160300 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
160320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
160340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
160360 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
160380 00 00 1e 01 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 02 00 00 00 04 00 ....NtDeleteWnfStateData........
1603a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1603c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1603e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
160400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
160420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
160440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
160460 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 44 65 6c ........:.............z..._NtDel
160480 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 eteWnfStateData@8.__imp__NtDelet
1604a0 65 57 6e 66 53 74 61 74 65 44 61 74 61 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eWnfStateData@8.__head_C__Users_
1604c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1604e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 38 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00285.o/...
160500 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
160520 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
160540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
160560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
160580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1605a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1605c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
1605e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
160600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
160620 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
160640 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
160660 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 4e 74 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 00 ..............NtDeleteValueKey..
160680 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1606a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1606c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1606e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
160700 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
160720 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
160740 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
160760 5f 4e 74 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c _NtDeleteValueKey@8.__imp__NtDel
160780 65 74 65 56 61 6c 75 65 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eteValueKey@8.__head_C__Users_Pe
1607a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1607c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 38 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00284.o/...15
1607e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
160800 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
160820 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
160840 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
160860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
160880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1608a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
1608c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
1608e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
160900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
160920 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
160940 00 00 00 00 00 00 00 00 00 00 1c 01 4e 74 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 ............NtDeletePrivateNames
160960 70 61 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 pace............................
160980 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1609a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1609c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1609e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
160a00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
160a20 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
160a40 02 00 82 00 00 00 5f 4e 74 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 ......_NtDeletePrivateNamespace@
160a60 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 4.__imp__NtDeletePrivateNamespac
160a80 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
160aa0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
160ac0 6c 5f 61 00 64 79 65 77 73 30 30 32 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00283.o/...1516160948..
160ae0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
160b00 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
160b20 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
160b40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
160b60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
160b80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
160ba0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
160bc0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
160be0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
160c00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
160c20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
160c40 1b 01 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 02 00 00 00 ..NtDeleteObjectAuditAlarm......
160c60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
160c80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
160ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
160cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
160ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
160d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
160d20 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 44 ..........D................._NtD
160d40 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f eleteObjectAuditAlarm@12.__imp__
160d60 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 68 65 NtDeleteObjectAuditAlarm@12.__he
160d80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
160da0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
160dc0 73 30 30 32 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00282.o/...1516160948..0.....0.
160de0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
160e00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
160e20 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
160e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
160e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
160e80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
160ea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
160ec0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
160ee0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
160f00 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
160f20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 01 4e 74 44 65 6c 65 .....%....................NtDele
160f40 74 65 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 teKey...........................
160f60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
160f80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
160fa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
160fc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
160fe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
161000 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
161020 00 00 02 00 68 00 00 00 5f 4e 74 44 65 6c 65 74 65 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 ....h..._NtDeleteKey@4.__imp__Nt
161040 44 65 6c 65 74 65 4b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 DeleteKey@4.__head_C__Users_Pete
161060 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
161080 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 38 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00281.o/...1516
1610a0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160948..0.....0.....100666..662.
1610c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
1610e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
161100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
161120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
161140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
161160 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
161180 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
1611a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
1611c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
1611e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
161200 00 00 00 00 00 00 00 00 19 01 4e 74 44 65 6c 65 74 65 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 ..........NtDeleteFile..........
161220 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
161240 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
161260 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
161280 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1612a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1612c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
1612e0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 44 65 6c 65 74 ......*.............j..._NtDelet
161300 65 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 46 69 6c 65 40 34 00 5f 5f eFile@4.__imp__NtDeleteFile@4.__
161320 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
161340 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
161360 65 77 73 30 30 32 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00280.o/...1516160948..0.....
161380 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
1613a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1613c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
1613e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
161400 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
161420 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
161440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
161460 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
161480 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
1614a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1614c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 01 4e 74 44 65 .......%....................NtDe
1614e0 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 leteDriverEntry.................
161500 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
161520 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
161540 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
161560 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
161580 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1615a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1615c0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 44 65 6c 65 74 65 44 72 69 76 65 8.............x..._NtDeleteDrive
1615e0 72 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e rEntry@4.__imp__NtDeleteDriverEn
161600 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 try@4.__head_C__Users_Peter_Code
161620 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
161640 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00279.o/...1516160948
161660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
161680 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
1616a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
1616c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1616e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
161700 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
161720 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
161740 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
161760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
161780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1617a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1617c0 00 00 17 01 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 00 02 00 00 00 04 00 00 00 06 00 ....NtDeleteBootEntry...........
1617e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
161800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
161820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
161840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
161860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
161880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1618a0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 44 65 6c 65 74 65 42 ....4.............t..._NtDeleteB
1618c0 6f 6f 74 45 6e 74 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e ootEntry@4.__imp__NtDeleteBootEn
1618e0 74 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 try@4.__head_C__Users_Peter_Code
161900 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
161920 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00278.o/...1516160948
161940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 ..0.....0.....100666..662.......
161960 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
161980 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
1619a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1619c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1619e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
161a00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
161a20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
161a40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
161a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
161a80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
161aa0 00 00 16 01 4e 74 44 65 6c 65 74 65 41 74 6f 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....NtDeleteAtom................
161ac0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
161ae0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
161b00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
161b20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
161b40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
161b60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
161b80 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 44 65 6c 65 74 65 41 74 6f 6d 40 *.............j..._NtDeleteAtom@
161ba0 34 00 5f 5f 69 6d 70 5f 5f 4e 74 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 4.__imp__NtDeleteAtom@4.__head_C
161bc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
161be0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 6_lib_libwinapi_ntdll_a.dyews002
161c00 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516160948..0.....0.....
161c20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..674.......`.L.......|...
161c40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
161c60 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
161c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
161ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
161cc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
161ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
161d00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
161d20 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
161d40 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
161d60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 01 4e 74 44 65 6c 61 79 45 78 65 .%....................NtDelayExe
161d80 63 75 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 cution..........................
161da0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
161dc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
161de0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
161e00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
161e20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
161e40 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
161e60 00 00 02 00 72 00 00 00 5f 4e 74 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 40 38 00 5f 5f 69 6d ....r..._NtDelayExecution@8.__im
161e80 70 5f 5f 4e 74 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__NtDelayExecution@8.__head_C__
161ea0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
161ec0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 36 lib_libwinapi_ntdll_a.dyews00276
161ee0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
161f00 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..674.......`.L.......|.....
161f20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
161f40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
161f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
161f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
161fa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
161fc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
161fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
162000 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
162020 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
162040 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 01 4e 74 44 65 62 75 67 43 6f 6e 74 69 ....................NtDebugConti
162060 6e 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nue.............................
162080 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1620a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1620c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1620e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
162100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
162120 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
162140 02 00 72 00 00 00 5f 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 40 31 32 00 5f 5f 69 6d 70 5f ..r..._NtDebugContinue@12.__imp_
162160 5f 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _NtDebugContinue@12.__head_C__Us
162180 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1621a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 35 2e 6f b_libwinapi_ntdll_a.dyews00275.o
1621c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1621e0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
162200 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
162220 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
162240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
162260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
162280 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
1622a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
1622c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1622e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
162300 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
162320 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 01 4e 74 44 65 62 75 67 41 63 74 69 76 65 50 ..................NtDebugActiveP
162340 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rocess..........................
162360 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
162380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1623a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1623c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1623e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
162400 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
162420 00 00 02 00 7a 00 00 00 5f 4e 74 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 ....z..._NtDebugActiveProcess@8.
162440 5f 5f 69 6d 70 5f 5f 4e 74 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 38 00 5f 5f __imp__NtDebugActiveProcess@8.__
162460 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
162480 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
1624a0 65 77 73 30 30 32 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00274.o/...1516160948..0.....
1624c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..662.......`.L.....
1624e0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
162500 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
162520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
162540 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
162560 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
162580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1625a0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
1625c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
1625e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
162600 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 01 4e 74 43 75 .......%....................NtCu
162620 72 72 65 6e 74 54 65 62 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rrentTeb........................
162640 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
162660 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
162680 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1626a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1626c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1626e0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
162700 00 00 00 00 02 00 6a 00 00 00 5f 4e 74 43 75 72 72 65 6e 74 54 65 62 40 30 00 5f 5f 69 6d 70 5f ......j..._NtCurrentTeb@0.__imp_
162720 5f 4e 74 43 75 72 72 65 6e 74 54 65 62 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _NtCurrentTeb@0.__head_C__Users_
162740 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
162760 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00273.o/...
162780 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1627a0 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L...................
1627c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1627e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
162800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
162820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
162840 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
162860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
162880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1628a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1628c0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1628e0 00 00 00 00 00 00 00 00 00 00 00 00 11 01 4e 74 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 ..............NtCreateWorkerFact
162900 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ory.............................
162920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
162940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
162960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
162980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1629a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1629c0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
1629e0 7e 00 00 00 5f 4e 74 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5f ~..._NtCreateWorkerFactory@40.__
162a00 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 40 34 30 00 5f 5f imp__NtCreateWorkerFactory@40.__
162a20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
162a40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
162a60 65 77 73 30 30 32 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00272.o/...1516160948..0.....
162a80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
162aa0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
162ac0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
162ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
162b00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
162b20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
162b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
162b60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
162b80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
162ba0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
162bc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 01 4e 74 43 72 .......%....................NtCr
162be0 65 61 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eateWnfStateName................
162c00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
162c20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
162c40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
162c60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
162c80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
162ca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
162cc0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 43 72 65 61 74 65 57 6e 66 53 74 <.............|..._NtCreateWnfSt
162ce0 61 74 65 4e 61 6d 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 57 6e 66 53 74 61 ateName@28.__imp__NtCreateWnfSta
162d00 74 65 4e 61 6d 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f teName@28.__head_C__Users_Peter_
162d20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
162d40 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00271.o/...151616
162d60 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0948..0.....0.....100666..688...
162d80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
162da0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
162dc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
162de0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
162e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
162e20 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
162e40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
162e60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
162e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
162ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
162ec0 00 00 00 00 00 00 0f 01 4e 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 00 02 00 ........NtCreateWaitablePort....
162ee0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
162f00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
162f20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
162f40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
162f60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
162f80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
162fa0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e ............<.............|..._N
162fc0 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 tCreateWaitablePort@20.__imp__Nt
162fe0 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f CreateWaitablePort@20.__head_C__
163000 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
163020 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 37 30 lib_libwinapi_ntdll_a.dyews00270
163040 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
163060 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..712.......`.L.............
163080 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
1630a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1630c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1630e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
163100 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
163120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
163140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
163160 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
163180 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1631a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 4e 74 43 72 65 61 74 65 57 61 69 74 ....................NtCreateWait
1631c0 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CompletionPacket................
1631e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
163200 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
163220 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
163240 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
163260 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
163280 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
1632a0 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4e 74 43 72 65 61 74 65 57 61 69 74 43 L................._NtCreateWaitC
1632c0 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 ompletionPacket@12.__imp__NtCrea
1632e0 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 31 32 00 5f 5f 68 65 61 64 teWaitCompletionPacket@12.__head
163300 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
163320 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
163340 30 32 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0269.o/...1516160948..0.....0...
163360 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
163380 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1633a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
1633c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1633e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
163400 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
163420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
163440 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
163460 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
163480 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1634a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 4e 74 43 72 65 61 74 65 ...%....................NtCreate
1634c0 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UserProcess.....................
1634e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
163500 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
163520 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
163540 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
163560 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
163580 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
1635a0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 ..........z..._NtCreateUserProce
1635c0 73 73 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 ss@44.__imp__NtCreateUserProcess
1635e0 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @44.__head_C__Users_Peter_Code_w
163600 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
163620 6c 5f 61 00 64 79 65 77 73 30 30 32 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00268.o/...1516160948..
163640 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
163660 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
163680 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
1636a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1636c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1636e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
163700 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
163720 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
163740 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
163760 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
163780 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1637a0 0c 01 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 ..NtCreateTransactionManager....
1637c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1637e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
163800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
163820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
163840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
163860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
163880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
1638a0 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 40 32 34 00 5f _NtCreateTransactionManager@24._
1638c0 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 _imp__NtCreateTransactionManager
1638e0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
163900 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
163920 6c 5f 61 00 64 79 65 77 73 30 30 32 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00267.o/...1516160948..
163940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
163960 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
163980 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1639a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1639c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1639e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
163a00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
163a20 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
163a40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
163a60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
163a80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
163aa0 0b 01 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 ..NtCreateTransaction...........
163ac0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
163ae0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
163b00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
163b20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
163b40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
163b60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
163b80 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 43 72 65 61 74 ......:.............z..._NtCreat
163ba0 65 54 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 eTransaction@40.__imp__NtCreateT
163bc0 72 61 6e 73 61 63 74 69 6f 6e 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ransaction@40.__head_C__Users_Pe
163be0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
163c00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 36 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00266.o/...15
163c20 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
163c40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
163c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
163c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
163ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
163cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
163ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
163d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
163d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
163d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
163d60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
163d80 00 00 00 00 00 00 00 00 00 00 0a 01 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 00 00 02 00 ............NtCreateTokenEx.....
163da0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
163dc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
163de0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
163e00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
163e20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
163e40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
163e60 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e ............2.............r..._N
163e80 74 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 40 36 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 tCreateTokenEx@68.__imp__NtCreat
163ea0 65 54 6f 6b 65 6e 45 78 40 36 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eTokenEx@68.__head_C__Users_Pete
163ec0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
163ee0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 36 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00265.o/...1516
163f00 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160948..0.....0.....100666..666.
163f20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
163f40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
163f60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
163f80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
163fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
163fc0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
163fe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
164000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
164020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
164040 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
164060 00 00 00 00 00 00 00 00 09 01 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 ..........NtCreateToken.........
164080 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1640a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1640c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1640e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
164100 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
164120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
164140 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 43 72 65 61 74 ....................n..._NtCreat
164160 65 54 6f 6b 65 6e 40 35 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 40 35 eToken@52.__imp__NtCreateToken@5
164180 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
1641a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1641c0 61 00 64 79 65 77 73 30 30 32 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00264.o/...1516160948..0.
1641e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..666.......`.L.
164200 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
164220 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
164240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
164260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
164280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1642a0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
1642c0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
1642e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
164300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
164320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 01 ...........%....................
164340 4e 74 43 72 65 61 74 65 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NtCreateTimer...................
164360 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
164380 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1643a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1643c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1643e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
164400 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
164420 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 00 ..........n..._NtCreateTimer@16.
164440 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 __imp__NtCreateTimer@16.__head_C
164460 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
164480 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 6_lib_libwinapi_ntdll_a.dyews002
1644a0 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 63.o/...1516160948..0.....0.....
1644c0 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..672.......`.L.......|...
1644e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
164500 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
164520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
164540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
164560 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
164580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1645a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
1645c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
1645e0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
164600 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 01 4e 74 43 72 65 61 74 65 54 69 .%....................NtCreateTi
164620 6d 65 72 32 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mer2............................
164640 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
164660 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
164680 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1646a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1646c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1646e0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
164700 00 00 02 00 70 00 00 00 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 32 40 32 30 00 5f 5f 69 6d 70 ....p..._NtCreateTimer2@20.__imp
164720 5f 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 32 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __NtCreateTimer2@20.__head_C__Us
164740 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
164760 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 36 32 2e 6f b_libwinapi_ntdll_a.dyews00262.o
164780 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1647a0 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
1647c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
1647e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
164800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
164820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
164840 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
164860 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
164880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1648a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
1648c0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1648e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 01 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 ..................NtCreateThread
164900 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ex..............................
164920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
164940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
164960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
164980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1649a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1649c0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
1649e0 74 00 00 00 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5f 69 6d 70 5f 5f t..._NtCreateThreadEx@44.__imp__
164a00 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 45 78 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 NtCreateThreadEx@44.__head_C__Us
164a20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
164a40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 36 31 2e 6f b_libwinapi_ntdll_a.dyews00261.o
164a60 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
164a80 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..672.......`.L.......|.......
164aa0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
164ac0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
164ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
164b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
164b20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
164b40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
164b60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
164b80 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
164ba0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
164bc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 01 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 ..................NtCreateThread
164be0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
164c00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
164c20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
164c40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
164c60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
164c80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
164ca0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
164cc0 70 00 00 00 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 p..._NtCreateThread@32.__imp__Nt
164ce0 43 72 65 61 74 65 54 68 72 65 61 64 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f CreateThread@32.__head_C__Users_
164d00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
164d20 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 36 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00260.o/...
164d40 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
164d60 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
164d80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
164da0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
164dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
164de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
164e00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
164e20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
164e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
164e60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
164e80 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
164ea0 00 00 00 00 00 00 00 00 00 00 00 00 04 01 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ..............NtCreateSymbolicLi
164ec0 6e 6b 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nkObject........................
164ee0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
164f00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
164f20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
164f40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
164f60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
164f80 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
164fa0 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e ............_NtCreateSymbolicLin
164fc0 6b 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c kObject@16.__imp__NtCreateSymbol
164fe0 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f icLinkObject@16.__head_C__Users_
165000 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
165020 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00259.o/...
165040 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
165060 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......|...........
165080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
1650a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1650c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1650e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
165100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
165120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
165140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
165160 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
165180 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1651a0 00 00 00 00 00 00 00 00 00 00 00 00 03 01 4e 74 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 ..............NtCreateSemaphore.
1651c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1651e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
165200 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
165220 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
165240 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
165260 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
165280 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
1652a0 5f 4e 74 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 _NtCreateSemaphore@20.__imp__NtC
1652c0 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 reateSemaphore@20.__head_C__User
1652e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
165300 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00258.o/.
165320 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
165340 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
165360 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
165380 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1653a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1653c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1653e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
165400 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
165420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
165440 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
165460 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
165480 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 01 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 ................NtCreateSection.
1654a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1654c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1654e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
165500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
165520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
165540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
165560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
165580 00 00 5f 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 .._NtCreateSection@28.__imp__NtC
1655a0 72 65 61 74 65 53 65 63 74 69 6f 6e 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f reateSection@28.__head_C__Users_
1655c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1655e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00257.o/...
165600 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
165620 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L...................
165640 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
165660 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
165680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1656a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1656c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1656e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
165700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
165720 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
165740 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
165760 00 00 00 00 00 00 00 00 00 00 00 00 01 01 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 ..............NtCreateResourceMa
165780 6e 61 67 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nager...........................
1657a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1657c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1657e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
165800 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
165820 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
165840 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
165860 00 00 02 00 82 00 00 00 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 ........_NtCreateResourceManager
165880 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 @28.__imp__NtCreateResourceManag
1658a0 65 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@28.__head_C__Users_Peter_Code
1658c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
1658e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00256.o/...1516160948
165900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
165920 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
165940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
165960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
165980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1659a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1659c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
1659e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
165a00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
165a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
165a40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
165a60 00 00 00 01 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 ....NtCreateRegistryTransaction.
165a80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
165aa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
165ac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
165ae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
165b00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
165b20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
165b40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
165b60 00 00 5f 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 .._NtCreateRegistryTransaction@1
165b80 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 6.__imp__NtCreateRegistryTransac
165ba0 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@16.__head_C__Users_Peter_Co
165bc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
165be0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00255.o/...15161609
165c00 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 48..0.....0.....100666..678.....
165c20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
165c40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
165c60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
165c80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
165ca0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
165cc0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
165ce0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
165d00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
165d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
165d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
165d60 00 00 00 00 ff 00 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 02 00 00 00 04 00 00 00 ......NtCreateProfileEx.........
165d80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
165da0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
165dc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
165de0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
165e00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
165e20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
165e40 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 43 72 65 61 74 ......6.............v..._NtCreat
165e60 65 50 72 6f 66 69 6c 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 6f eProfileEx@40.__imp__NtCreatePro
165e80 66 69 6c 65 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f fileEx@40.__head_C__Users_Peter_
165ea0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
165ec0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00254.o/...151616
165ee0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0948..0.....0.....100666..674...
165f00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
165f20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
165f40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
165f60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
165f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
165fa0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
165fc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
165fe0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
166000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
166020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
166040 00 00 00 00 00 00 fe 00 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 00 00 02 00 00 00 04 00 ........NtCreateProfile.........
166060 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
166080 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1660a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1660c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1660e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
166100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
166120 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 43 72 65 ........2.............r..._NtCre
166140 61 74 65 50 72 6f 66 69 6c 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 6f ateProfile@36.__imp__NtCreatePro
166160 66 69 6c 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f file@36.__head_C__Users_Peter_Co
166180 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1661a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00253.o/...15161609
1661c0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 48..0.....0.....100666..678.....
1661e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
166200 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
166220 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
166240 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
166260 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
166280 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
1662a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
1662c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
1662e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
166300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
166320 00 00 00 00 fd 00 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 02 00 00 00 04 00 00 00 ......NtCreateProcessEx.........
166340 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
166360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
166380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1663a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1663c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1663e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
166400 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 43 72 65 61 74 ......6.............v..._NtCreat
166420 65 50 72 6f 63 65 73 73 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 6f eProcessEx@36.__imp__NtCreatePro
166440 63 65 73 73 45 78 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f cessEx@36.__head_C__Users_Peter_
166460 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
166480 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00252.o/...151616
1664a0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0948..0.....0.....100666..674...
1664c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
1664e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
166500 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
166520 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
166540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
166560 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
166580 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
1665a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
1665c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
1665e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
166600 00 00 00 00 00 00 fc 00 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 ........NtCreateProcess.........
166620 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
166640 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
166660 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
166680 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1666a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1666c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
1666e0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 43 72 65 ........2.............r..._NtCre
166700 61 74 65 50 72 6f 63 65 73 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 6f ateProcess@32.__imp__NtCreatePro
166720 63 65 73 73 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f cess@32.__head_C__Users_Peter_Co
166740 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
166760 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00251.o/...15161609
166780 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 48..0.....0.....100666..700.....
1667a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1667c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1667e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
166800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
166820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
166840 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
166860 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
166880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1668a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
1668c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1668e0 00 00 00 00 fb 00 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 ......NtCreatePrivateNamespace..
166900 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
166920 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
166940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
166960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
166980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1669a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
1669c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
1669e0 5f 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 5f 5f 69 _NtCreatePrivateNamespace@16.__i
166a00 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 40 31 36 00 mp__NtCreatePrivateNamespace@16.
166a20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
166a40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
166a60 64 79 65 77 73 30 30 32 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00250.o/...1516160948..0...
166a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..664.......`.L...
166aa0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
166ac0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
166ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
166b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
166b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
166b40 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
166b60 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
166b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
166ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
166bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 4e 74 .........%....................Nt
166be0 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 CreatePort......................
166c00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
166c20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
166c40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
166c60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
166c80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
166ca0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
166cc0 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5f 69 ........l..._NtCreatePort@20.__i
166ce0 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 6f 72 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__NtCreatePort@20.__head_C__Us
166d00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
166d20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 39 2e 6f b_libwinapi_ntdll_a.dyews00249.o
166d40 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
166d60 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..678.......`.L.......|.......
166d80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
166da0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
166dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
166de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
166e00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
166e20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
166e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
166e60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
166e80 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
166ea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 00 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 ..................NtCreatePartit
166ec0 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ion.............................
166ee0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
166f00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
166f20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
166f40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
166f60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
166f80 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
166fa0 76 00 00 00 5f 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f v..._NtCreatePartition@16.__imp_
166fc0 5f 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _NtCreatePartition@16.__head_C__
166fe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
167000 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 38 lib_libwinapi_ntdll_a.dyews00248
167020 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
167040 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..684.......`.L.............
167060 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
167080 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1670a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1670c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1670e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
167100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
167120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
167140 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
167160 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
167180 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 4e 74 43 72 65 61 74 65 50 61 67 69 ....................NtCreatePagi
1671a0 6e 67 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ngFile..........................
1671c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1671e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
167200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
167220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
167240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
167260 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
167280 00 00 00 00 02 00 78 00 00 00 5f 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 ......x..._NtCreatePagingFile@16
1672a0 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 40 31 36 00 5f 5f .__imp__NtCreatePagingFile@16.__
1672c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1672e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
167300 65 77 73 30 30 32 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00247.o/...1516160948..0.....
167320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
167340 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
167360 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
167380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1673a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1673c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
1673e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
167400 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
167420 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
167440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
167460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 4e 74 43 72 .......%....................NtCr
167480 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eateNamedPipeFile...............
1674a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1674c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1674e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
167500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
167520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
167540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
167560 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 43 72 65 61 74 65 4e 61 6d 65 64 >.............~..._NtCreateNamed
167580 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4e 61 6d 65 64 PipeFile@56.__imp__NtCreateNamed
1675a0 50 69 70 65 46 69 6c 65 40 35 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 PipeFile@56.__head_C__Users_Pete
1675c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1675e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 36 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00246.o/...1516
167600 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 160948..0.....0.....100666..672.
167620 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
167640 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
167660 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
167680 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1676a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1676c0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
1676e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
167700 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
167720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
167740 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
167760 00 00 00 00 00 00 00 00 f6 00 4e 74 43 72 65 61 74 65 4d 75 74 61 6e 74 00 00 00 00 02 00 00 00 ..........NtCreateMutant........
167780 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1677a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1677c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1677e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
167800 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
167820 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
167840 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 43 ..........0.............p..._NtC
167860 72 65 61 74 65 4d 75 74 61 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4d 75 reateMutant@16.__imp__NtCreateMu
167880 74 61 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tant@16.__head_C__Users_Peter_Co
1678a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1678c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00245.o/...15161609
1678e0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 48..0.....0.....100666..688.....
167900 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
167920 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
167940 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
167960 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
167980 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1679a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
1679c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
1679e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
167a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
167a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
167a40 00 00 00 00 f5 00 4e 74 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 00 02 00 00 00 ......NtCreateMailslotFile......
167a60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
167a80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
167aa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
167ac0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
167ae0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
167b00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
167b20 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 43 ..........<.............|..._NtC
167b40 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 reateMailslotFile@32.__imp__NtCr
167b60 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eateMailslotFile@32.__head_C__Us
167b80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
167ba0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 34 2e 6f b_libwinapi_ntdll_a.dyews00244.o
167bc0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
167be0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.L...............
167c00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
167c20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
167c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
167c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
167c80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
167ca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
167cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
167ce0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
167d00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
167d20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 ..................NtCreateLowBox
167d40 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Token...........................
167d60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
167d80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
167da0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
167dc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
167de0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
167e00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
167e20 00 00 02 00 7a 00 00 00 5f 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 ....z..._NtCreateLowBoxToken@36.
167e40 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 40 33 36 00 5f 5f __imp__NtCreateLowBoxToken@36.__
167e60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
167e80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
167ea0 65 77 73 30 30 32 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00243.o/...1516160948..0.....
167ec0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
167ee0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
167f00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
167f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
167f40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
167f60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
167f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
167fa0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
167fc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
167fe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
168000 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 00 4e 74 43 72 .......%....................NtCr
168020 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eateKeyedEvent..................
168040 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
168060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
168080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1680a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1680c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1680e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
168100 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 43 72 65 61 74 65 4b 65 79 65 64 8.............x..._NtCreateKeyed
168120 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 Event@16.__imp__NtCreateKeyedEve
168140 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nt@16.__head_C__Users_Peter_Code
168160 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
168180 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00242.o/...1516160948
1681a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
1681c0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1681e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
168200 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
168220 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
168240 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
168260 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
168280 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1682a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
1682c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1682e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
168300 00 00 f2 00 4e 74 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 02 00 00 00 04 00 ....NtCreateKeyTransacted.......
168320 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
168340 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
168360 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
168380 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1683a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1683c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
1683e0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4e 74 43 72 65 ........>.............~..._NtCre
168400 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 ateKeyTransacted@32.__imp__NtCre
168420 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ateKeyTransacted@32.__head_C__Us
168440 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
168460 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 31 2e 6f b_libwinapi_ntdll_a.dyews00241.o
168480 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1684a0 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..662.......`.L.......x.......
1684c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
1684e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
168500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
168520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
168540 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
168560 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
168580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1685a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
1685c0 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1685e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 00 4e 74 43 72 65 61 74 65 4b 65 79 00 00 00 ..................NtCreateKey...
168600 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
168620 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
168640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
168660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
168680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1686a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
1686c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ..............*.............j...
1686e0 5f 4e 74 43 72 65 61 74 65 4b 65 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4b _NtCreateKey@28.__imp__NtCreateK
168700 65 79 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ey@28.__head_C__Users_Peter_Code
168720 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
168740 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00240.o/...1516160948
168760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 ..0.....0.....100666..672.......
168780 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
1687a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
1687c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1687e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
168800 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
168820 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
168840 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
168860 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
168880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1688a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1688c0 00 00 f0 00 4e 74 43 72 65 61 74 65 4a 6f 62 53 65 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....NtCreateJobSet..............
1688e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
168900 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
168920 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
168940 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
168960 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
168980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1689a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4e 74 43 72 65 61 74 65 4a ....0.............p..._NtCreateJ
1689c0 6f 62 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4a 6f 62 53 65 74 40 31 obSet@12.__imp__NtCreateJobSet@1
1689e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
168a00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
168a20 61 00 64 79 65 77 73 30 30 32 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00239.o/...1516160948..0.
168a40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
168a60 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
168a80 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
168aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
168ac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
168ae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
168b00 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
168b20 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
168b40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
168b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
168b80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 ...........%....................
168ba0 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtCreateJobObject...............
168bc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
168be0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
168c00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
168c20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
168c40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
168c60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
168c80 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6.............v..._NtCreateJobOb
168ca0 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 ject@12.__imp__NtCreateJobObject
168cc0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
168ce0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
168d00 6c 5f 61 00 64 79 65 77 73 30 30 32 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00238.o/...1516160948..
168d20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
168d40 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
168d60 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
168d80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
168da0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
168dc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
168de0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
168e00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
168e20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
168e40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
168e60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
168e80 ee 00 4e 74 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 ..NtCreateIoCompletion..........
168ea0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
168ec0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
168ee0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
168f00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
168f20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
168f40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
168f60 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 43 72 65 61 74 ......<.............|..._NtCreat
168f80 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 eIoCompletion@16.__imp__NtCreate
168fa0 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f IoCompletion@16.__head_C__Users_
168fc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
168fe0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 33 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00237.o/...
169000 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
169020 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
169040 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
169060 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
169080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1690a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1690c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
1690e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
169100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
169120 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
169140 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
169160 00 00 00 00 00 00 00 00 00 00 00 00 ed 00 4e 74 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 00 00 ..............NtCreateIRTimer...
169180 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1691a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1691c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1691e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
169200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
169220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
169240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
169260 5f 4e 74 43 72 65 61 74 65 49 52 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 _NtCreateIRTimer@12.__imp__NtCre
169280 61 74 65 49 52 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ateIRTimer@12.__head_C__Users_Pe
1692a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1692c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 33 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00236.o/...15
1692e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160948..0.....0.....100666..66
169300 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
169320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
169340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
169360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
169380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1693a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
1693c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
1693e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
169400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
169420 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
169440 00 00 00 00 00 00 00 00 00 00 ec 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 00 02 00 00 00 04 00 ............NtCreateFile........
169460 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
169480 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1694a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1694c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1694e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
169500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
169520 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 43 72 65 ........,.............l..._NtCre
169540 61 74 65 46 69 6c 65 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 40 34 ateFile@44.__imp__NtCreateFile@4
169560 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
169580 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1695a0 61 00 64 79 65 77 73 30 30 32 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00235.o/...1516160948..0.
1695c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
1695e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
169600 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
169620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
169640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
169660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
169680 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1696a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
1696c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
1696e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
169700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 ...........%....................
169720 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtCreateEventPair...............
169740 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
169760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
169780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1697a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1697c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1697e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
169800 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4e 74 43 72 65 61 74 65 45 76 65 6e 74 6.............v..._NtCreateEvent
169820 50 61 69 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 Pair@12.__imp__NtCreateEventPair
169840 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
169860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
169880 6c 5f 61 00 64 79 65 77 73 30 30 32 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00234.o/...1516160948..
1698a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
1698c0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
1698e0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
169900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
169920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
169940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
169960 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
169980 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
1699a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
1699c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1699e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
169a00 ea 00 4e 74 43 72 65 61 74 65 45 76 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..NtCreateEvent.................
169a20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
169a40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
169a60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
169a80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
169aa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
169ac0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
169ae0 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 43 72 65 61 74 65 45 76 65 6e 74 40 32 ............n..._NtCreateEvent@2
169b00 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 76 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 0.__imp__NtCreateEvent@20.__head
169b20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
169b40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
169b60 30 32 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0233.o/...1516160948..0.....0...
169b80 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..684.......`.L.........
169ba0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
169bc0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
169be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
169c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
169c20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
169c40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
169c60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
169c80 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
169ca0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
169cc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 4e 74 43 72 65 61 74 65 ...%....................NtCreate
169ce0 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 Enlistment......................
169d00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
169d20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
169d40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
169d60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
169d80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
169da0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
169dc0 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e ..........x..._NtCreateEnlistmen
169de0 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 40 33 t@32.__imp__NtCreateEnlistment@3
169e00 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
169e20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
169e40 61 00 64 79 65 77 73 30 30 32 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00232.o/...1516160948..0.
169e60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
169e80 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
169ea0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
169ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
169ee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
169f00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
169f20 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
169f40 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
169f60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
169f80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
169fa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 ...........%....................
169fc0 4e 74 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtCreateEnclave.................
169fe0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
16a000 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16a020 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16a040 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16a060 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16a080 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16a0a0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 43 72 65 61 74 65 45 6e 63 6c 61 2.............r..._NtCreateEncla
16a0c0 76 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 36 00 ve@36.__imp__NtCreateEnclave@36.
16a0e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
16a100 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
16a120 64 79 65 77 73 30 30 32 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00231.o/...1516160948..0...
16a140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..702.......`.L...
16a160 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16a180 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
16a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16a1c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16a1e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16a200 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
16a220 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
16a240 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
16a260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
16a280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 00 4e 74 .........%....................Nt
16a2a0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 00 02 00 00 00 04 00 00 00 CreateDirectoryObjectEx.........
16a2c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16a2e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
16a300 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
16a320 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
16a340 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
16a360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
16a380 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 43 72 65 61 74 ......F................._NtCreat
16a3a0 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 43 eDirectoryObjectEx@20.__imp__NtC
16a3c0 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 68 65 61 64 reateDirectoryObjectEx@20.__head
16a3e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
16a400 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
16a420 30 32 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0230.o/...1516160948..0.....0...
16a440 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
16a460 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
16a480 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
16a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
16a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
16a4e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
16a500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
16a520 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
16a540 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
16a560 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
16a580 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 4e 74 43 72 65 61 74 65 ...%....................NtCreate
16a5a0 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DirectoryObject.................
16a5c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
16a5e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16a600 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16a620 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16a640 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16a660 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16a680 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 B................._NtCreateDirec
16a6a0 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 72 65 61 74 65 44 69 72 toryObject@12.__imp__NtCreateDir
16a6c0 65 63 74 6f 72 79 4f 62 6a 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ectoryObject@12.__head_C__Users_
16a6e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
16a700 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 32 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00229.o/...
16a720 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
16a740 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L...................
16a760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
16a780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16a7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16a7e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
16a800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
16a820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
16a840 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
16a860 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
16a880 00 00 00 00 00 00 00 00 00 00 00 00 e5 00 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 ..............NtCreateDebugObjec
16a8a0 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
16a8c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16a8e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16a900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16a920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16a940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16a960 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
16a980 7a 00 00 00 5f 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d z..._NtCreateDebugObject@16.__im
16a9a0 70 5f 5f 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 p__NtCreateDebugObject@16.__head
16a9c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
16a9e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
16aa00 30 32 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0228.o/...1516160948..0.....0...
16aa20 20 20 31 30 30 36 36 36 20 20 37 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 a0 01 ..100666..786.......`.L.........
16aa40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
16aa60 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..x.............0`.data.........
16aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
16aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
16aac0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 0..idata$7............4.........
16aae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
16ab00 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
16ab20 00 00 04 00 00 00 3c 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
16ab40 24 36 00 00 00 00 00 00 00 00 38 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........8...@.................
16ab60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 4e 74 43 6f 6e 76 65 72 ...%....................NtConver
16ab80 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f tBetweenAuxiliaryCounterAndPerfo
16aba0 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rmanceCounter...................
16abc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
16abe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
16ac00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
16ac20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
16ac40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
16ac60 01 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 7e 00 00 00 ..........>.................~...
16ac80 00 00 00 00 00 00 00 00 02 00 be 00 00 00 5f 4e 74 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 .............._NtConvertBetweenA
16aca0 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 uxiliaryCounterAndPerformanceCou
16acc0 6e 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 nter@16.__imp__NtConvertBetweenA
16ace0 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 uxiliaryCounterAndPerformanceCou
16ad00 6e 74 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nter@16.__head_C__Users_Peter_Co
16ad20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
16ad40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00227.o/...15161609
16ad60 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 20 20 20 20 48..0.....0.....100666..658.....
16ad80 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
16ada0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
16adc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
16ade0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
16ae00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
16ae20 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
16ae40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
16ae60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
16ae80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
16aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
16aec0 00 00 00 00 e3 00 4e 74 43 6f 6e 74 69 6e 75 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......NtContinue................
16aee0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
16af00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16af20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16af40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16af60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16af80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16afa0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 4e 74 43 6f 6e 74 69 6e 75 65 40 ..&.............f..._NtContinue@
16afc0 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6e 74 69 6e 75 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 8.__imp__NtContinue@8.__head_C__
16afe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16b000 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 32 36 lib_libwinapi_ntdll_a.dyews00226
16b020 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
16b040 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..666.......`.L.......x.....
16b060 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
16b080 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16b0e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
16b100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
16b120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
16b140 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
16b160 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
16b180 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 00 4e 74 43 6f 6e 6e 65 63 74 50 6f 72 ....................NtConnectPor
16b1a0 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
16b1c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16b1e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16b200 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16b220 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16b240 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
16b260 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ..............................n.
16b280 00 00 5f 4e 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6e .._NtConnectPort@32.__imp__NtCon
16b2a0 6e 65 63 74 50 6f 72 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nectPort@32.__head_C__Users_Pete
16b2c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
16b2e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 32 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00225.o/...1516
16b300 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160948..0.....0.....100666..664.
16b320 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
16b340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
16b360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16b380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16b3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16b3c0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
16b3e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
16b400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
16b420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
16b440 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
16b460 00 00 00 00 00 00 00 00 e1 00 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 00 02 00 00 00 04 00 00 00 ..........NtCompressKey.........
16b480 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16b4a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
16b4c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
16b4e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
16b500 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
16b520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
16b540 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 43 6f 6d 70 72 ......,.............l..._NtCompr
16b560 65 73 73 4b 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 40 34 00 essKey@4.__imp__NtCompressKey@4.
16b580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
16b5a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
16b5c0 64 79 65 77 73 30 30 32 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00224.o/...1516160948..0...
16b5e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
16b600 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16b620 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
16b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16b660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16b680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16b6a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
16b6c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
16b6e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
16b700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
16b720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 4e 74 .........%....................Nt
16b740 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 CompleteConnectPort.............
16b760 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
16b780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16b7a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16b7c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16b7e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16b800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16b820 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 43 6f 6d 70 6c 65 74 65 43 ..<.............|..._NtCompleteC
16b840 6f 6e 6e 65 63 74 50 6f 72 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 6c 65 74 65 43 6f onnectPort@4.__imp__NtCompleteCo
16b860 6e 6e 65 63 74 50 6f 72 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nnectPort@4.__head_C__Users_Pete
16b880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
16b8a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 32 33 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00223.o/...1516
16b8c0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160948..0.....0.....100666..674.
16b8e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
16b900 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
16b920 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16b940 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16b980 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
16b9a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
16b9c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
16b9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
16ba00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
16ba20 00 00 00 00 00 00 00 00 df 00 4e 74 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 00 00 02 00 00 00 ..........NtCompareTokens.......
16ba40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
16ba60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
16ba80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
16baa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
16bac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
16bae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
16bb00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 43 ..........2.............r..._NtC
16bb20 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 61 72 65 ompareTokens@12.__imp__NtCompare
16bb40 54 6f 6b 65 6e 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Tokens@12.__head_C__Users_Peter_
16bb60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16bb80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00222.o/...151616
16bba0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0948..0.....0.....100666..694...
16bbc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
16bbe0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
16bc00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16bc20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16bc60 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
16bc80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
16bca0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
16bcc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
16bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16bd00 00 00 00 00 00 00 de 00 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 00 00 ........NtCompareSigningLevels..
16bd20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16bd40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16bd60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16bd80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16bda0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16bdc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
16bde0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................>.............~.
16be00 00 00 5f 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5f 69 6d .._NtCompareSigningLevels@8.__im
16be20 70 5f 5f 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 40 38 00 5f 5f 68 65 p__NtCompareSigningLevels@8.__he
16be40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
16be60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
16be80 73 30 30 32 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00221.o/...1516160948..0.....0.
16bea0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
16bec0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
16bee0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
16bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16bf40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
16bf60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
16bf80 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
16bfa0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
16bfc0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
16bfe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 4e 74 43 6f 6d 70 .....%....................NtComp
16c000 61 72 65 4f 62 6a 65 63 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 areObjects......................
16c020 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16c040 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16c060 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16c080 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16c0a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16c0c0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
16c0e0 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 00 ........r..._NtCompareObjects@8.
16c100 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 40 38 00 5f 5f 68 65 61 64 __imp__NtCompareObjects@8.__head
16c120 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
16c140 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
16c160 30 32 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0220.o/...1516160948..0.....0...
16c180 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..664.......`.L.......x.
16c1a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
16c1c0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
16c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
16c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
16c220 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
16c240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
16c260 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
16c280 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
16c2a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
16c2c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 4e 74 43 6f 6d 70 61 63 ...%....................NtCompac
16c2e0 74 4b 65 79 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tKeys...........................
16c300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
16c320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16c340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16c360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16c380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
16c3a0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
16c3c0 02 00 6c 00 00 00 5f 4e 74 43 6f 6d 70 61 63 74 4b 65 79 73 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 ..l..._NtCompactKeys@8.__imp__Nt
16c3e0 43 6f 6d 70 61 63 74 4b 65 79 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 CompactKeys@8.__head_C__Users_Pe
16c400 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
16c420 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00219.o/...15
16c440 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
16c460 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
16c480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
16c4a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16c4c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16c500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
16c520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
16c540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
16c560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
16c580 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
16c5a0 00 00 00 00 00 00 00 00 00 00 db 00 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 ............NtCommitTransaction.
16c5c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16c5e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16c600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16c620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16c640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16c660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
16c680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................8.............x.
16c6a0 00 00 5f 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f .._NtCommitTransaction@8.__imp__
16c6c0 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f NtCommitTransaction@8.__head_C__
16c6e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16c700 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 38 lib_libwinapi_ntdll_a.dyews00218
16c720 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
16c740 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.L.............
16c760 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
16c780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16c7e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
16c800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
16c820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
16c840 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
16c860 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
16c880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 00 4e 74 43 6f 6d 6d 69 74 52 65 67 69 ....................NtCommitRegi
16c8a0 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 stryTransaction.................
16c8c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
16c8e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16c900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16c920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16c940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16c960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
16c980 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e 74 43 6f 6d 6d 69 74 52 65 67 69 73 H................._NtCommitRegis
16c9a0 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 6d 69 74 tryTransaction@8.__imp__NtCommit
16c9c0 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f RegistryTransaction@8.__head_C__
16c9e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16ca00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 37 lib_libwinapi_ntdll_a.dyews00217
16ca20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
16ca40 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.L.............
16ca60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
16ca80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16cae0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
16cb00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
16cb20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
16cb40 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
16cb60 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
16cb80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 ....................NtCommitEnli
16cba0 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 stment..........................
16cbc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
16cbe0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
16cc00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
16cc20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
16cc40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
16cc60 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
16cc80 00 00 00 00 02 00 76 00 00 00 5f 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 ......v..._NtCommitEnlistment@8.
16cca0 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 __imp__NtCommitEnlistment@8.__he
16ccc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
16cce0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
16cd00 73 30 30 32 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00216.o/...1516160948..0.....0.
16cd20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
16cd40 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
16cd60 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
16cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16cdc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
16cde0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
16ce00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
16ce20 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
16ce40 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
16ce60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 4e 74 43 6f 6d 6d .....%....................NtComm
16ce80 69 74 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 itComplete......................
16cea0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16cec0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16cee0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16cf00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16cf20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16cf40 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
16cf60 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 00 ........r..._NtCommitComplete@8.
16cf80 5f 5f 69 6d 70 5f 5f 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 40 38 00 5f 5f 68 65 61 64 __imp__NtCommitComplete@8.__head
16cfa0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
16cfc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
16cfe0 30 32 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0215.o/...1516160948..0.....0...
16d000 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
16d020 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
16d040 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
16d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
16d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
16d0a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
16d0c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
16d0e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
16d100 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
16d120 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
16d140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 4e 74 43 6c 6f 73 65 4f ...%....................NtCloseO
16d160 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 bjectAuditAlarm.................
16d180 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
16d1a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16d1c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16d1e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16d200 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16d220 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16d240 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 43 6c 6f 73 65 4f 62 6a 65 63 74 B................._NtCloseObject
16d260 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6c 6f 73 65 4f 62 6a 65 AuditAlarm@12.__imp__NtCloseObje
16d280 63 74 41 75 64 69 74 41 6c 61 72 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ctAuditAlarm@12.__head_C__Users_
16d2a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
16d2c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 34 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00214.o/...
16d2e0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
16d300 36 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 648.......`.L.......t...........
16d320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
16d340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16d360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16d3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
16d3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
16d3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
16d400 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
16d420 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
16d440 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 4e 74 43 6c 6f 73 65 00 00 00 02 00 00 00 04 00 00 00 ..............NtClose...........
16d460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16d480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
16d4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
16d4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
16d4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
16d500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
16d520 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 4e 74 43 6c 6f 73 65 ....................`..._NtClose
16d540 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 @4.__imp__NtClose@4.__head_C__Us
16d560 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
16d580 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 33 2e 6f b_libwinapi_ntdll_a.dyews00213.o
16d5a0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
16d5c0 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..662.......`.L.......x.......
16d5e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
16d600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
16d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
16d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
16d660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
16d680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
16d6a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
16d6c0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
16d6e0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
16d700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 00 4e 74 43 6c 65 61 72 45 76 65 6e 74 00 00 ..................NtClearEvent..
16d720 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
16d740 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16d760 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16d780 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16d7a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16d7c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
16d7e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ..............*.............j...
16d800 5f 4e 74 43 6c 65 61 72 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 43 6c 65 61 72 45 76 _NtClearEvent@4.__imp__NtClearEv
16d820 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ent@4.__head_C__Users_Peter_Code
16d840 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
16d860 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00212.o/...1516160948
16d880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
16d8a0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
16d8c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
16d8e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
16d900 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
16d920 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
16d940 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
16d960 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
16d980 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
16d9a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
16d9c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
16d9e0 00 00 d4 00 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 ....NtCancelWaitCompletionPacket
16da00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16da20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16da40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16da60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16da80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16daa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
16dac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
16dae0 00 00 5f 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 40 .._NtCancelWaitCompletionPacket@
16db00 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 8.__imp__NtCancelWaitCompletionP
16db20 61 63 6b 65 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f acket@8.__head_C__Users_Peter_Co
16db40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
16db60 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00211.o/...15161609
16db80 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 48..0.....0.....100666..664.....
16dba0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
16dbc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
16dbe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
16dc00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
16dc20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
16dc40 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
16dc60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
16dc80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
16dca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
16dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
16dce0 00 00 00 00 d3 00 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 ......NtCancelTimer.............
16dd00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
16dd20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16dd40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16dd60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16dd80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16dda0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16ddc0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 43 61 6e 63 65 6c 54 69 6d ..,.............l..._NtCancelTim
16dde0 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 40 38 00 5f 5f 68 65 er@8.__imp__NtCancelTimer@8.__he
16de00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
16de20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
16de40 73 30 30 32 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00210.o/...1516160948..0.....0.
16de60 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..670.......`.L.......
16de80 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
16dea0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
16dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16df00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
16df20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
16df40 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
16df60 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
16df80 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
16dfa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 00 4e 74 43 61 6e 63 .....%....................NtCanc
16dfc0 65 6c 54 69 6d 65 72 32 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 elTimer2........................
16dfe0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16e000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16e020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16e040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16e060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16e080 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
16e0a0 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 5f ........n..._NtCancelTimer2@8.__
16e0c0 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__NtCancelTimer2@8.__head_C__
16e0e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16e100 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 39 lib_libwinapi_ntdll_a.dyews00209
16e120 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
16e140 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..702.......`.L.............
16e160 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
16e180 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16e1e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
16e200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
16e220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
16e240 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
16e260 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
16e280 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 00 4e 74 43 61 6e 63 65 6c 53 79 6e 63 ....................NtCancelSync
16e2a0 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 hronousIoFile...................
16e2c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
16e2e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
16e300 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
16e320 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
16e340 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
16e360 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
16e380 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f .............._NtCancelSynchrono
16e3a0 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 6c 53 79 6e 63 68 usIoFile@12.__imp__NtCancelSynch
16e3c0 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ronousIoFile@12.__head_C__Users_
16e3e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
16e400 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00208.o/...
16e420 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
16e440 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......|...........
16e460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
16e480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16e4a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16e4e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
16e500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
16e520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
16e540 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
16e560 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
16e580 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 00 ..............NtCancelIoFileEx..
16e5a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
16e5c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16e5e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16e600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16e620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16e640 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
16e660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ..............4.............t...
16e680 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 _NtCancelIoFileEx@12.__imp__NtCa
16e6a0 6e 63 65 6c 49 6f 46 69 6c 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ncelIoFileEx@12.__head_C__Users_
16e6c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
16e6e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00207.o/...
16e700 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
16e720 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 670.......`.L.......|...........
16e740 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
16e760 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16e780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16e7c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
16e7e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
16e800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
16e820 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
16e840 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
16e860 00 00 00 00 00 00 00 00 00 00 00 00 cf 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 00 00 00 ..............NtCancelIoFile....
16e880 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
16e8a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16e8c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16e8e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16e900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16e920 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
16e940 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
16e960 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6e 63 65 _NtCancelIoFile@8.__imp__NtCance
16e980 6c 49 6f 46 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lIoFile@8.__head_C__Users_Peter_
16e9a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16e9c0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00206.o/...151616
16e9e0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0948..0.....0.....100666..676...
16ea00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
16ea20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
16ea40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16ea60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16eaa0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
16eac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
16eae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
16eb00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
16eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16eb40 00 00 00 00 00 00 ce 00 4e 74 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 00 02 00 00 00 04 00 ........NtCallbackReturn........
16eb60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
16eb80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
16eba0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
16ebc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
16ebe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
16ec00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
16ec20 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 43 61 6c ........4.............t..._NtCal
16ec40 6c 62 61 63 6b 52 65 74 75 72 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6c 6c 62 61 63 6b lbackReturn@12.__imp__NtCallback
16ec60 52 65 74 75 72 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Return@12.__head_C__Users_Peter_
16ec80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16eca0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00205.o/...151616
16ecc0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0948..0.....0.....100666..666...
16ece0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
16ed00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
16ed20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16ed40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16ed80 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
16eda0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
16edc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
16ede0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
16ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16ee20 00 00 00 00 00 00 cd 00 4e 74 43 61 6c 6c 45 6e 63 6c 61 76 65 00 02 00 00 00 04 00 00 00 06 00 ........NtCallEnclave...........
16ee40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
16ee60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
16ee80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
16eea0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
16eec0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
16eee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
16ef00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 43 61 6c 6c 45 6e 63 ..................n..._NtCallEnc
16ef20 6c 61 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 36 00 lave@16.__imp__NtCallEnclave@16.
16ef40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
16ef60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
16ef80 64 79 65 77 73 30 30 32 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00204.o/...1516160948..0...
16efa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..722.......`.L...
16efc0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16efe0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
16f000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16f020 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16f040 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16f060 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
16f080 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
16f0a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
16f0c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
16f0e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 4e 74 .........%....................Nt
16f100 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 00 AssociateWaitCompletionPacket...
16f120 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
16f140 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16f160 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16f180 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16f1a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16f1c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
16f1e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 ..............R.................
16f200 5f 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 _NtAssociateWaitCompletionPacket
16f220 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 @32.__imp__NtAssociateWaitComple
16f240 74 69 6f 6e 50 61 63 6b 65 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tionPacket@32.__head_C__Users_Pe
16f260 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
16f280 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00203.o/...15
16f2a0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
16f2c0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
16f2e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
16f300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16f320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16f360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
16f380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
16f3a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
16f3c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
16f3e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
16f400 00 00 00 00 00 00 00 00 00 00 cb 00 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 ............NtAssignProcessToJob
16f420 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Object..........................
16f440 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
16f460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
16f480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
16f4a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
16f4c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
16f4e0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
16f500 00 00 00 00 02 00 86 00 00 00 5f 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f .........._NtAssignProcessToJobO
16f520 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f bject@8.__imp__NtAssignProcessTo
16f540 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 JobObject@8.__head_C__Users_Pete
16f560 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
16f580 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00202.o/...1516
16f5a0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
16f5c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
16f5e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
16f600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16f620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16f660 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
16f680 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
16f6a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
16f6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
16f6e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
16f700 00 00 00 00 00 00 00 00 ca 00 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d ..........NtAreMappedFilesTheSam
16f720 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
16f740 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16f760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16f780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16f7a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16f7c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16f7e0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
16f800 80 00 00 00 5f 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 5f ...._NtAreMappedFilesTheSame@8._
16f820 5f 69 6d 70 5f 5f 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 40 38 00 _imp__NtAreMappedFilesTheSame@8.
16f840 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
16f860 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
16f880 64 79 65 77 73 30 30 32 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00201.o/...1516160948..0...
16f8a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
16f8c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16f8e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
16f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16f920 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16f940 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16f960 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
16f980 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
16f9a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
16f9c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
16f9e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 00 4e 74 .........%....................Nt
16fa00 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 ApphelpCacheControl.............
16fa20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
16fa40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16fa60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16fa80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16faa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16fac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16fae0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4e 74 41 70 70 68 65 6c 70 43 61 ..<.............|..._NtApphelpCa
16fb00 63 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 70 70 68 65 6c 70 43 61 63 cheControl@8.__imp__NtApphelpCac
16fb20 68 65 43 6f 6e 74 72 6f 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 heControl@8.__head_C__Users_Pete
16fb40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
16fb60 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 32 30 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00200.o/...1516
16fb80 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160948..0.....0.....100666..688.
16fba0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
16fbc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
16fbe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16fc00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16fc40 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
16fc60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
16fc80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
16fca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
16fcc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
16fce0 00 00 00 00 00 00 00 00 c8 00 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 ..........NtAlpcSetInformation..
16fd00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
16fd20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16fd40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16fd60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16fd80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16fda0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
16fdc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............<.............|...
16fde0 5f 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f _NtAlpcSetInformation@16.__imp__
16fe00 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 NtAlpcSetInformation@16.__head_C
16fe20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
16fe40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
16fe60 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 99.o/...1516160948..0.....0.....
16fe80 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..702.......`.L...........
16fea0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
16fec0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
16fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
16ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
16ff20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
16ff40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
16ff60 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
16ff80 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
16ffa0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
16ffc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 4e 74 41 6c 70 63 53 65 6e 64 .%....................NtAlpcSend
16ffe0 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 WaitReceivePort.................
170000 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
170020 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
170040 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
170060 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
170080 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1700a0 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
1700c0 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 ................_NtAlpcSendWaitR
1700e0 65 63 65 69 76 65 50 6f 72 74 40 33 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 53 65 6e 64 57 eceivePort@32.__imp__NtAlpcSendW
170100 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 aitReceivePort@32.__head_C__User
170120 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
170140 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 39 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00198.o/.
170160 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
170180 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
1701a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
1701c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1701e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
170200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
170220 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
170240 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
170260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
170280 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
1702a0 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1702c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 00 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 ................NtAlpcRevokeSecu
1702e0 72 69 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rityContext.....................
170300 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
170320 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
170340 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
170360 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
170380 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1703a0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
1703c0 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 .............._NtAlpcRevokeSecur
1703e0 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 52 65 76 6f 6b ityContext@12.__imp__NtAlpcRevok
170400 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eSecurityContext@12.__head_C__Us
170420 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
170440 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 39 37 2e 6f b_libwinapi_ntdll_a.dyews00197.o
170460 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
170480 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..714.......`.L...............
1704a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1704c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1704e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
170500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
170520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
170540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
170560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
170580 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
1705a0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1705c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 ..................NtAlpcQueryInf
1705e0 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ormationMessage.................
170600 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
170620 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
170640 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
170660 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
170680 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1706a0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
1706c0 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f ................_NtAlpcQueryInfo
1706e0 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 51 rmationMessage@24.__imp__NtAlpcQ
170700 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 40 32 34 00 5f 5f 68 65 61 64 ueryInformationMessage@24.__head
170720 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
170740 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
170760 30 31 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0196.o/...1516160948..0.....0...
170780 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..696.......`.L.........
1707a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1707c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1707e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
170800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
170820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
170840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
170860 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
170880 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
1708a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1708c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 4e 74 41 6c 70 63 51 75 ...%....................NtAlpcQu
1708e0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eryInformation..................
170900 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
170920 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
170940 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
170960 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
170980 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1709a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1709c0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 41 6c 70 63 51 75 65 72 79 49 6e @................._NtAlpcQueryIn
1709e0 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 51 75 65 72 79 49 formation@20.__imp__NtAlpcQueryI
170a00 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nformation@20.__head_C__Users_Pe
170a20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
170a40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 39 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00195.o/...15
170a60 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
170a80 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
170aa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
170ac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
170ae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
170b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
170b20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
170b40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
170b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
170b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
170ba0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
170bc0 00 00 00 00 00 00 00 00 00 00 c3 00 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 ............NtAlpcOpenSenderThre
170be0 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ad..............................
170c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
170c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
170c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
170c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
170c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
170ca0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
170cc0 02 00 80 00 00 00 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 40 32 34 ......_NtAlpcOpenSenderThread@24
170ce0 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 40 32 .__imp__NtAlpcOpenSenderThread@2
170d00 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
170d20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
170d40 61 00 64 79 65 77 73 30 30 31 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00194.o/...1516160948..0.
170d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
170d80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
170da0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
170dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
170de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
170e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
170e20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
170e40 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
170e60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
170e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
170ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 00 ...........%....................
170ec0 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 NtAlpcOpenSenderProcess.........
170ee0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
170f00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
170f20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
170f40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
170f60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
170f80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
170fa0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 41 6c 70 ........B................._NtAlp
170fc0 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 cOpenSenderProcess@24.__imp__NtA
170fe0 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 lpcOpenSenderProcess@24.__head_C
171000 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
171020 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
171040 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 93.o/...1516160948..0.....0.....
171060 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..714.......`.L...........
171080 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1710a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
1710c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1710e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
171100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
171120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
171140 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
171160 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
171180 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
1711a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 4e 74 41 6c 70 63 49 6d 70 65 .%....................NtAlpcImpe
1711c0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 rsonateClientOfPort.............
1711e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
171200 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
171220 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
171240 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
171260 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
171280 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
1712a0 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e 74 41 6c 70 63 49 6d 70 65 72 ..N................._NtAlpcImper
1712c0 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 sonateClientOfPort@12.__imp__NtA
1712e0 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 40 31 32 00 5f 5f lpcImpersonateClientOfPort@12.__
171300 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
171320 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
171340 65 77 73 30 30 31 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00192.o/...1516160948..0.....
171360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..744.......`.L.....
171380 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1713a0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
1713c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1713e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
171400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
171420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
171440 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
171460 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
171480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........*...@.............
1714a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 4e 74 41 6c .......%....................NtAl
1714c0 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f pcImpersonateClientContainerOfPo
1714e0 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rt..............................
171500 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
171520 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
171540 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
171560 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
171580 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1715a0 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 ../.................`...........
1715c0 02 00 a0 00 00 00 5f 4e 74 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f ......_NtAlpcImpersonateClientCo
1715e0 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 49 6d ntainerOfPort@12.__imp__NtAlpcIm
171600 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 40 31 personateClientContainerOfPort@1
171620 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
171640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
171660 61 00 64 79 65 77 73 30 30 31 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00191.o/...1516160948..0.
171680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
1716a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1716c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
1716e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
171700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
171720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
171740 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
171760 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
171780 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
1717a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1717c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 ...........%....................
1717e0 4e 74 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 00 02 00 00 00 04 00 00 00 06 00 NtAlpcDisconnectPort............
171800 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
171820 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
171840 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
171860 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
171880 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1718a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1718c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 41 6c 70 63 44 69 73 ....:.............z..._NtAlpcDis
1718e0 63 6f 6e 6e 65 63 74 50 6f 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 69 73 63 6f connectPort@8.__imp__NtAlpcDisco
171900 6e 6e 65 63 74 50 6f 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nnectPort@8.__head_C__Users_Pete
171920 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
171940 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 39 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00190.o/...1516
171960 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160948..0.....0.....100666..710.
171980 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
1719a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1719c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1719e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
171a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
171a20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
171a40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
171a60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
171a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
171aa0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
171ac0 00 00 00 00 00 00 00 00 be 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f ..........NtAlpcDeleteSecurityCo
171ae0 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ntext...........................
171b00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
171b20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
171b40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
171b60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
171b80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
171ba0 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
171bc0 00 00 02 00 8a 00 00 00 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e ........_NtAlpcDeleteSecurityCon
171be0 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 text@12.__imp__NtAlpcDeleteSecur
171c00 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ityContext@12.__head_C__Users_Pe
171c20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
171c40 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00189.o/...15
171c60 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
171c80 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
171ca0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
171cc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
171ce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
171d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
171d20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
171d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
171d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
171d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
171da0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
171dc0 00 00 00 00 00 00 00 00 00 00 bd 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 ............NtAlpcDeleteSectionV
171de0 69 65 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 iew.............................
171e00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
171e20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
171e40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
171e60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
171e80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
171ea0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
171ec0 02 00 82 00 00 00 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 ......_NtAlpcDeleteSectionView@1
171ee0 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 2.__imp__NtAlpcDeleteSectionView
171f00 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
171f20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
171f40 6c 5f 61 00 64 79 65 77 73 30 30 31 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00188.o/...1516160948..
171f60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
171f80 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
171fa0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
171fc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
171fe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
172000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
172020 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
172040 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
172060 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
172080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1720a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1720c0 bc 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 00 00 ..NtAlpcDeleteResourceReserve...
1720e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
172100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
172120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
172140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
172160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
172180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
1721a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
1721c0 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 32 00 _NtAlpcDeleteResourceReserve@12.
1721e0 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 __imp__NtAlpcDeleteResourceReser
172200 76 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ve@12.__head_C__Users_Peter_Code
172220 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
172240 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00187.o/...1516160948
172260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
172280 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1722a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
1722c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1722e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
172300 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
172320 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
172340 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
172360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
172380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1723a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1723c0 00 00 bb 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 00 00 02 00 ....NtAlpcDeletePortSection.....
1723e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
172400 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
172420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
172440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
172460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
172480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
1724a0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e ............B................._N
1724c0 74 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f tAlpcDeletePortSection@12.__imp_
1724e0 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 _NtAlpcDeletePortSection@12.__he
172500 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
172520 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
172540 73 30 30 31 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00186.o/...1516160948..0.....0.
172560 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
172580 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1725a0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
1725c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1725e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
172600 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
172620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
172640 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
172660 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
172680 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1726a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 4e 74 41 6c 70 63 .....%....................NtAlpc
1726c0 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 CreateSecurityContext...........
1726e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
172700 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
172720 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
172740 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
172760 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
172780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
1727a0 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 41 6c 70 63 43 ......J................._NtAlpcC
1727c0 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e reateSecurityContext@12.__imp__N
1727e0 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f tAlpcCreateSecurityContext@12.__
172800 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
172820 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
172840 65 77 73 30 30 31 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00185.o/...1516160948..0.....
172860 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
172880 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1728a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1728c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1728e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
172900 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
172920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
172940 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
172960 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
172980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1729a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 00 4e 74 41 6c .......%....................NtAl
1729c0 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 00 00 02 00 00 00 04 00 00 00 06 00 pcCreateSectionView.............
1729e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
172a00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
172a20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
172a40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
172a60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
172a80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
172aa0 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 41 6c 70 63 43 72 65 ....B................._NtAlpcCre
172ac0 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 ateSectionView@12.__imp__NtAlpcC
172ae0 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 reateSectionView@12.__head_C__Us
172b00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
172b20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 34 2e 6f b_libwinapi_ntdll_a.dyews00184.o
172b40 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
172b60 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.L...............
172b80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
172ba0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
172bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
172be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
172c00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
172c20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
172c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
172c60 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
172c80 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
172ca0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 4e 74 41 6c 70 63 43 72 65 61 74 65 52 65 ..................NtAlpcCreateRe
172cc0 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 sourceReserve...................
172ce0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
172d00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
172d20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
172d40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
172d60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
172d80 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
172da0 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 52 65 73 ................_NtAlpcCreateRes
172dc0 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 72 65 ourceReserve@16.__imp__NtAlpcCre
172de0 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f ateResourceReserve@16.__head_C__
172e00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
172e20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 33 lib_libwinapi_ntdll_a.dyews00183
172e40 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
172e60 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
172e80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
172ea0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
172ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
172ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
172f00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
172f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
172f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
172f60 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
172f80 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
172fa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 4e 74 41 6c 70 63 43 72 65 61 74 65 ....................NtAlpcCreate
172fc0 50 6f 72 74 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 PortSection.....................
172fe0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
173000 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
173020 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
173040 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
173060 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
173080 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
1730a0 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 .............._NtAlpcCreatePortS
1730c0 65 63 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 ection@24.__imp__NtAlpcCreatePor
1730e0 74 53 65 63 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tSection@24.__head_C__Users_Pete
173100 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
173120 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 32 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00182.o/...1516
173140 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160948..0.....0.....100666..676.
173160 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
173180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
1731a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1731c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1731e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
173200 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
173220 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
173240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
173260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
173280 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1732a0 00 00 00 00 00 00 00 00 b6 00 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 00 00 ..........NtAlpcCreatePort......
1732c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1732e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
173300 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
173320 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
173340 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
173360 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
173380 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4e 74 41 ..........4.............t..._NtA
1733a0 6c 70 63 43 72 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 72 lpcCreatePort@12.__imp__NtAlpcCr
1733c0 65 61 74 65 50 6f 72 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eatePort@12.__head_C__Users_Pete
1733e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
173400 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00181.o/...1516
173420 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160948..0.....0.....100666..686.
173440 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
173460 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
173480 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1734a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1734c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1734e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
173500 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
173520 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
173540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
173560 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
173580 00 00 00 00 00 00 00 00 b5 00 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 00 00 ..........NtAlpcConnectPortEx...
1735a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1735c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1735e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
173600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
173620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
173640 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
173660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............:.............z...
173680 5f 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e _NtAlpcConnectPortEx@44.__imp__N
1736a0 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f tAlpcConnectPortEx@44.__head_C__
1736c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1736e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 38 30 lib_libwinapi_ntdll_a.dyews00180
173700 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
173720 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..678.......`.L.......|.....
173740 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
173760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
173780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1737a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1737c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
1737e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
173800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
173820 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
173840 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
173860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 ....................NtAlpcConnec
173880 74 50 6f 72 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tPort...........................
1738a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1738c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1738e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
173900 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
173920 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
173940 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
173960 02 00 76 00 00 00 5f 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5f 69 6d ..v..._NtAlpcConnectPort@44.__im
173980 70 5f 5f 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 40 34 34 00 5f 5f 68 65 61 64 5f 43 p__NtAlpcConnectPort@44.__head_C
1739a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1739c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
1739e0 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 79.o/...1516160948..0.....0.....
173a00 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
173a20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
173a40 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
173a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
173a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
173aa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
173ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
173ae0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
173b00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
173b20 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
173b40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 4e 74 41 6c 70 63 43 61 6e 63 .%....................NtAlpcCanc
173b60 65 6c 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 elMessage.......................
173b80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
173ba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
173bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
173be0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
173c00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
173c20 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
173c40 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 ........z..._NtAlpcCancelMessage
173c60 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 40 31 @12.__imp__NtAlpcCancelMessage@1
173c80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
173ca0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
173cc0 61 00 64 79 65 77 73 30 30 31 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00178.o/...1516160948..0.
173ce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
173d00 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
173d20 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
173d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
173d60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
173d80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
173da0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
173dc0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
173de0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
173e00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
173e20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 ...........%....................
173e40 4e 74 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 04 00 NtAlpcAcceptConnectPort.........
173e60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
173e80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
173ea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
173ec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
173ee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
173f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
173f20 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 41 6c 70 ........B................._NtAlp
173f40 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 69 6d 70 5f 5f 4e 74 41 cAcceptConnectPort@36.__imp__NtA
173f60 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 33 36 00 5f 5f 68 65 61 64 5f 43 lpcAcceptConnectPort@36.__head_C
173f80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
173fa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
173fc0 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516160948..0.....0.....
173fe0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
174000 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
174020 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
174040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
174060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
174080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1740a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1740c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1740e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
174100 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
174120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 4e 74 41 6c 6c 6f 63 61 74 65 .%....................NtAllocate
174140 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 VirtualMemory...................
174160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
174180 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1741a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1741c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1741e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
174200 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
174220 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 ................_NtAllocateVirtu
174240 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 alMemory@24.__imp__NtAllocateVir
174260 74 75 61 6c 4d 65 6d 6f 72 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tualMemory@24.__head_C__Users_Pe
174280 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1742a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 37 36 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00176.o/...15
1742c0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
1742e0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
174300 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
174320 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
174340 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
174360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
174380 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
1743a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
1743c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
1743e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
174400 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
174420 00 00 00 00 00 00 00 00 00 00 b0 00 4e 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 00 00 02 00 ............NtAllocateUuids.....
174440 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
174460 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
174480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1744a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1744c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1744e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
174500 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e ............2.............r..._N
174520 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 tAllocateUuids@16.__imp__NtAlloc
174540 61 74 65 55 75 69 64 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ateUuids@16.__head_C__Users_Pete
174560 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
174580 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 37 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00175.o/...1516
1745a0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160948..0.....0.....100666..710.
1745c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
1745e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
174600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
174620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
174640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
174660 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
174680 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
1746a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
1746c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
1746e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
174700 00 00 00 00 00 00 00 00 af 00 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c ..........NtAllocateUserPhysical
174720 50 61 67 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Pages...........................
174740 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
174760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
174780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1747a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1747c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1747e0 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
174800 00 00 02 00 8a 00 00 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 ........_NtAllocateUserPhysicalP
174820 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 ages@12.__imp__NtAllocateUserPhy
174840 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sicalPages@12.__head_C__Users_Pe
174860 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
174880 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 37 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00174.o/...15
1748a0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
1748c0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
1748e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
174900 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
174920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
174940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
174960 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
174980 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
1749a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
1749c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
1749e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
174a00 00 00 00 00 00 00 00 00 00 00 ae 00 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a ............NtAllocateReserveObj
174a20 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ect.............................
174a40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
174a60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
174a80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
174aa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
174ac0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
174ae0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
174b00 02 00 82 00 00 00 5f 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 40 31 ......_NtAllocateReserveObject@1
174b20 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 2.__imp__NtAllocateReserveObject
174b40 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
174b60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
174b80 6c 5f 61 00 64 79 65 77 73 30 30 31 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00173.o/...1516160948..
174ba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
174bc0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
174be0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
174c00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
174c20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
174c40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
174c60 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
174c80 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
174ca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
174cc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
174ce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
174d00 ad 00 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 02 00 00 00 ..NtAllocateLocallyUniqueId.....
174d20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
174d40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
174d60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
174d80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
174da0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
174dc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
174de0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4e 74 41 ..........D................._NtA
174e00 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f llocateLocallyUniqueId@4.__imp__
174e20 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 40 34 00 5f 5f 68 65 NtAllocateLocallyUniqueId@4.__he
174e40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
174e60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
174e80 73 30 30 31 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00172.o/...1516160948..0.....0.
174ea0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
174ec0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
174ee0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
174f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
174f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
174f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
174f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
174f80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
174fa0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
174fc0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
174fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 00 4e 74 41 6c 65 72 .....%....................NtAler
175000 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tThreadByThreadId...............
175020 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
175040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
175060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
175080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1750a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1750c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1750e0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4e 74 41 6c 65 72 74 54 68 72 65 ..@................._NtAlertThre
175100 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 65 72 74 54 68 72 adByThreadId@4.__imp__NtAlertThr
175120 65 61 64 42 79 54 68 72 65 61 64 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eadByThreadId@4.__head_C__Users_
175140 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
175160 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 37 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00171.o/...
175180 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1751a0 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 664.......`.L.......x...........
1751c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
1751e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
175200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
175220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
175240 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
175260 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
175280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1752a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
1752c0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1752e0 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 4e 74 41 6c 65 72 74 54 68 72 65 61 64 00 02 00 00 00 ..............NtAlertThread.....
175300 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
175320 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
175340 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
175360 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
175380 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1753a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
1753c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 4e 74 41 ..........,.............l..._NtA
1753e0 6c 65 72 74 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 65 72 74 54 68 72 65 61 lertThread@4.__imp__NtAlertThrea
175400 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@4.__head_C__Users_Peter_Code_w
175420 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
175440 6c 5f 61 00 64 79 65 77 73 30 30 31 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00170.o/...1516160948..
175460 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
175480 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1754a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1754c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1754e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
175500 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
175520 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
175540 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
175560 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
175580 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1755a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1755c0 aa 00 4e 74 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 ..NtAlertResumeThread...........
1755e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
175600 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
175620 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
175640 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
175660 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
175680 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
1756a0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4e 74 41 6c 65 72 74 ......8.............x..._NtAlert
1756c0 52 65 73 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 6c 65 72 74 52 65 73 ResumeThread@8.__imp__NtAlertRes
1756e0 75 6d 65 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 umeThread@8.__head_C__Users_Pete
175700 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
175720 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 36 39 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00169.o/...1516
175740 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 160948..0.....0.....100666..732.
175760 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
175780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
1757a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1757c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1757e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
175800 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
175820 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
175840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
175860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
175880 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1758a0 00 00 00 00 00 00 00 00 a9 00 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 ..........NtAdjustTokenClaimsAnd
1758c0 44 65 76 69 63 65 47 72 6f 75 70 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 DeviceGroups....................
1758e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
175900 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
175920 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
175940 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
175960 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
175980 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 ............+.................X.
1759a0 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c ................_NtAdjustTokenCl
1759c0 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 40 36 34 00 5f 5f 69 6d 70 5f 5f 4e 74 aimsAndDeviceGroups@64.__imp__Nt
1759e0 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 AdjustTokenClaimsAndDeviceGroups
175a00 40 36 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @64.__head_C__Users_Peter_Code_w
175a20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
175a40 6c 5f 61 00 64 79 65 77 73 30 30 31 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00168.o/...1516160948..
175a60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
175a80 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
175aa0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
175ac0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
175ae0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
175b00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
175b20 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
175b40 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
175b60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
175b80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
175ba0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
175bc0 a8 00 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 ..NtAdjustPrivilegesToken.......
175be0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
175c00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
175c20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
175c40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
175c60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
175c80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
175ca0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4e 74 41 ..........B................._NtA
175cc0 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e djustPrivilegesToken@24.__imp__N
175ce0 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 40 32 34 00 5f 5f 68 65 61 64 tAdjustPrivilegesToken@24.__head
175d00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
175d20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
175d40 30 31 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0167.o/...1516160948..0.....0...
175d60 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..686.......`.L.........
175d80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
175da0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
175dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
175de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
175e00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
175e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
175e40 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
175e60 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
175e80 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
175ea0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 00 4e 74 41 64 6a 75 73 74 ...%....................NtAdjust
175ec0 47 72 6f 75 70 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GroupsToken.....................
175ee0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
175f00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
175f20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
175f40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
175f60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
175f80 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
175fa0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b ..........z..._NtAdjustGroupsTok
175fc0 65 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e en@24.__imp__NtAdjustGroupsToken
175fe0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
176000 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
176020 6c 5f 61 00 64 79 65 77 73 30 30 31 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00166.o/...1516160948..
176040 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
176060 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
176080 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
1760a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1760c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1760e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
176100 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
176120 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
176140 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
176160 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
176180 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1761a0 a6 00 4e 74 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..NtAddDriverEntry..............
1761c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1761e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
176200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
176220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
176240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
176260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
176280 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4e 74 41 64 64 44 72 69 76 65 72 ..2.............r..._NtAddDriver
1762a0 45 6e 74 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 40 Entry@8.__imp__NtAddDriverEntry@
1762c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
1762e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
176300 61 00 64 79 65 77 73 30 30 31 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00165.o/...1516160948..0.
176320 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..670.......`.L.
176340 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
176360 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
176380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1763a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1763c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1763e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
176400 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
176420 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
176440 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
176460 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 00 ...........%....................
176480 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 NtAddBootEntry..................
1764a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1764c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1764e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
176500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
176520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
176540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
176560 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 ..............n..._NtAddBootEntr
176580 79 40 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 79 40 38 00 5f 5f 68 65 y@8.__imp__NtAddBootEntry@8.__he
1765a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1765c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
1765e0 73 30 30 31 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00164.o/...1516160948..0.....0.
176600 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..662.......`.L.......
176620 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
176640 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
176660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
176680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1766a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
1766c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1766e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
176700 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
176720 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
176740 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 4e 74 41 64 64 41 .....%....................NtAddA
176760 74 6f 6d 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tomEx...........................
176780 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1767a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1767c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1767e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
176800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
176820 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
176840 00 00 02 00 6a 00 00 00 5f 4e 74 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e ....j..._NtAddAtomEx@16.__imp__N
176860 74 41 64 64 41 74 6f 6d 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tAddAtomEx@16.__head_C__Users_Pe
176880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1768a0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 36 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00163.o/...15
1768c0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160948..0.....0.....100666..65
1768e0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......t............t
176900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
176920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
176940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
176960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
176980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
1769a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
1769c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
1769e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
176a00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
176a20 00 00 00 00 00 00 00 00 00 00 a3 00 4e 74 41 64 64 41 74 6f 6d 00 02 00 00 00 04 00 00 00 06 00 ............NtAddAtom...........
176a40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
176a60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
176a80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
176aa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
176ac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
176ae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
176b00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 4e 74 41 64 64 41 74 6f 6d ....&.............f..._NtAddAtom
176b20 40 31 32 00 5f 5f 69 6d 70 5f 5f 4e 74 41 64 64 41 74 6f 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 @12.__imp__NtAddAtom@12.__head_C
176b40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
176b60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
176b80 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 62.o/...1516160948..0.....0.....
176ba0 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..726.......`.L...........
176bc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
176be0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
176c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
176c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
176c40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
176c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
176c80 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
176ca0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
176cc0 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
176ce0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 00 4e 74 41 63 71 75 69 72 65 50 .%....................NtAcquireP
176d00 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 00 02 00 00 00 04 00 00 00 rocessActivityReference.........
176d20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
176d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
176d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
176d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
176da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
176dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 ....................*...........
176de0 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 4e 74 41 63 71 75 69 ......V................._NtAcqui
176e00 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 40 31 32 00 5f 5f reProcessActivityReference@12.__
176e20 69 6d 70 5f 5f 4e 74 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 imp__NtAcquireProcessActivityRef
176e40 65 72 65 6e 63 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f erence@12.__head_C__Users_Peter_
176e60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
176e80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00161.o/...151616
176ea0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 38 30 20 20 20 0948..0.....0.....100666..780...
176ec0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
176ee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...x.............
176f00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
176f20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
176f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
176f60 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4.................0..idata
176f80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
176fa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 96 01 00 00 00 00 0..idata$4............<.........
176fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 36 00 00 00 40 01 ........0..idata$6........6...@.
176fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
177000 00 00 00 00 00 00 a1 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c ........NtAccessCheckByTypeResul
177020 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 tListAndAuditAlarmByHandle......
177040 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
177060 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
177080 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1770a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1770c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1770e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 ..........................;.....
177100 00 00 05 00 00 00 02 00 00 00 00 00 78 00 00 00 00 00 00 00 00 00 00 00 02 00 b8 00 00 00 5f 4e ............x................._N
177120 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 tAccessCheckByTypeResultListAndA
177140 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 uditAlarmByHandle@68.__imp__NtAc
177160 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
177180 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 40 36 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tAlarmByHandle@68.__head_C__User
1771a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1771c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 36 30 2e 6f 2f 20 libwinapi_ntdll_a.dyews00160.o/.
1771e0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
177200 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..756.......`.L.................
177220 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
177240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
177260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
177280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1772a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
1772c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
1772e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
177300 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
177320 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
177340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ................NtAccessCheckByT
177360 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 ypeResultListAndAuditAlarm......
177380 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1773a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1773c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1773e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
177400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
177420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 ..........................3.....
177440 00 00 05 00 00 00 02 00 00 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 4e ............h................._N
177460 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 tAccessCheckByTypeResultListAndA
177480 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 uditAlarm@64.__imp__NtAccessChec
1774a0 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 kByTypeResultListAndAuditAlarm@6
1774c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1774e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
177500 61 00 64 79 65 77 73 30 30 31 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00159.o/...1516160948..0.
177520 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
177540 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
177560 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
177580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1775a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1775c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1775e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
177600 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
177620 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
177640 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
177660 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 ...........%....................
177680 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 02 00 NtAccessCheckByTypeResultList...
1776a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1776c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1776e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
177700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
177720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
177740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
177760 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4e ............N................._N
177780 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 40 34 34 00 tAccessCheckByTypeResultList@44.
1777a0 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 __imp__NtAccessCheckByTypeResult
1777c0 4c 69 73 74 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f List@44.__head_C__Users_Peter_Co
1777e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
177800 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00158.o/...15161609
177820 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 48..0.....0.....100666..724.....
177840 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
177860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
177880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1778a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1778c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1778e0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
177900 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
177920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
177940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
177960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
177980 00 00 00 00 9e 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 ......NtAccessCheckByTypeAndAudi
1779a0 74 41 6c 61 72 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tAlarm..........................
1779c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1779e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
177a00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
177a20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
177a40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
177a60 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
177a80 00 00 02 00 94 00 00 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 ........_NtAccessCheckByTypeAndA
177aa0 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 uditAlarm@64.__imp__NtAccessChec
177ac0 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 36 34 00 5f 5f 68 65 61 64 5f 43 kByTypeAndAuditAlarm@64.__head_C
177ae0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
177b00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
177b20 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 57.o/...1516160948..0.....0.....
177b40 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
177b60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
177b80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
177ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
177bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
177be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
177c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
177c20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
177c40 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
177c60 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
177c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 4e 74 41 63 63 65 73 73 43 68 .%....................NtAccessCh
177ca0 65 63 6b 42 79 54 79 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eckByType.......................
177cc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
177ce0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
177d00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
177d20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
177d40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
177d60 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
177d80 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 ........z..._NtAccessCheckByType
177da0 40 34 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 40 34 @44.__imp__NtAccessCheckByType@4
177dc0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
177de0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
177e00 61 00 64 79 65 77 73 30 30 31 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00156.o/...1516160948..0.
177e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
177e40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
177e60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
177e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
177ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
177ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
177ee0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
177f00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
177f20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
177f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
177f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 ...........%....................
177f80 4e 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 NtAccessCheckAndAuditAlarm......
177fa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
177fc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
177fe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
178000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
178020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
178040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
178060 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4e ............H................._N
178080 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 34 00 5f 5f 69 tAccessCheckAndAuditAlarm@44.__i
1780a0 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 40 34 mp__NtAccessCheckAndAuditAlarm@4
1780c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1780e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
178100 61 00 64 79 65 77 73 30 30 31 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00155.o/...1516160948..0.
178120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..666.......`.L.
178140 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
178160 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
178180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1781a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1781c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1781e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
178200 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
178220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
178240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
178260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 00 ...........%....................
178280 4e 74 41 63 63 65 73 73 43 68 65 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NtAccessCheck...................
1782a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1782c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1782e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
178300 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
178320 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
178340 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
178360 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 40 33 32 00 ..........n..._NtAccessCheck@32.
178380 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 40 33 32 00 5f 5f 68 65 61 64 5f 43 __imp__NtAccessCheck@32.__head_C
1783a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1783c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
1783e0 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 54.o/...1516160948..0.....0.....
178400 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..686.......`.L...........
178420 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
178440 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
178460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
178480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1784a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
1784c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1784e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
178500 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
178520 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
178540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 4e 74 41 63 63 65 70 74 43 6f .%....................NtAcceptCo
178560 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nnectPort.......................
178580 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1785a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1785c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1785e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
178600 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
178620 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
178640 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4e 74 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 ........z..._NtAcceptConnectPort
178660 40 32 34 00 5f 5f 69 6d 70 5f 5f 4e 74 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 40 32 @24.__imp__NtAcceptConnectPort@2
178680 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1786a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1786c0 61 00 64 79 65 77 73 30 30 31 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00153.o/...1516160948..0.
1786e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
178700 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
178720 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
178740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
178760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
178780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1787a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1787c0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1787e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
178800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
178820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 00 ...........%....................
178840 4c 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 00 00 02 00 LdrpResGetResourceDirectory.....
178860 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
178880 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1788a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1788c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1788e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
178900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
178920 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4c ............J................._L
178940 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 40 32 30 00 5f 5f drpResGetResourceDirectory@20.__
178960 69 6d 70 5f 5f 4c 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 imp__LdrpResGetResourceDirectory
178980 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
1789a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1789c0 6c 5f 61 00 64 79 65 77 73 30 30 31 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00152.o/...1516160948..
1789e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
178a00 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
178a20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
178a40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
178a60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
178a80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
178aa0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
178ac0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
178ae0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
178b00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
178b20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
178b40 98 00 4c 64 72 70 52 65 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 00 02 00 00 00 04 00 00 00 ..LdrpResGetMappingSize.........
178b60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
178b80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
178ba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
178bc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
178be0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
178c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
178c20 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4c 64 72 70 52 65 73 ......>.............~..._LdrpRes
178c40 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 70 52 65 73 GetMappingSize@16.__imp__LdrpRes
178c60 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 GetMappingSize@16.__head_C__User
178c80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
178ca0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 35 31 2e 6f 2f 20 libwinapi_ntdll_a.dyews00151.o/.
178cc0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
178ce0 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
178d00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
178d20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
178d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
178d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
178d80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
178da0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
178dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
178de0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
178e00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
178e20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 00 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 ................LdrVerifyImageMa
178e40 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tchesChecksumEx.................
178e60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
178e80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
178ea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
178ec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
178ee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
178f00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
178f20 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 67 P................._LdrVerifyImag
178f40 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 56 eMatchesChecksumEx@8.__imp__LdrV
178f60 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 40 38 00 5f 5f erifyImageMatchesChecksumEx@8.__
178f80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
178fa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
178fc0 65 77 73 30 30 31 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00150.o/...1516160948..0.....
178fe0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..714.......`.L.....
179000 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
179020 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
179040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
179060 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
179080 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
1790a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1790c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
1790e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
179100 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
179120 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 00 4c 64 72 56 .......%....................LdrV
179140 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 00 02 00 00 00 04 00 erifyImageMatchesChecksum.......
179160 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
179180 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1791a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1791c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1791e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
179200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
179220 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4c 64 72 56 65 ........N................._LdrVe
179240 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 40 31 36 00 5f 5f 69 6d rifyImageMatchesChecksum@16.__im
179260 70 5f 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d p__LdrVerifyImageMatchesChecksum
179280 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
1792a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1792c0 6c 5f 61 00 64 79 65 77 73 30 30 31 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00149.o/...1516160948..
1792e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
179300 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
179320 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
179340 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
179360 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
179380 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1793a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
1793c0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
1793e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
179400 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
179420 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
179440 95 00 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 50 61 74 68 00 00 00 00 ..LdrUpdatePackageSearchPath....
179460 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
179480 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1794a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1794c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1794e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
179500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
179520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............F.................
179540 5f 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 50 61 74 68 40 34 00 5f 5f _LdrUpdatePackageSearchPath@4.__
179560 69 6d 70 5f 5f 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 50 61 74 68 40 imp__LdrUpdatePackageSearchPath@
179580 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1795a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1795c0 61 00 64 79 65 77 73 30 30 31 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00148.o/...1516160948..0.
1795e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..684.......`.L.
179600 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
179620 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
179640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
179660 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
179680 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1796a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
1796c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
1796e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
179700 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
179720 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 00 ...........%....................
179740 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 LdrUnlockLoaderLock.............
179760 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
179780 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1797a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1797c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1797e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
179800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
179820 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4c 64 72 55 6e 6c 6f 63 6b ....8.............x..._LdrUnlock
179840 4c 6f 61 64 65 72 4c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 LoaderLock@8.__imp__LdrUnlockLoa
179860 64 65 72 4c 6f 63 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f derLock@8.__head_C__Users_Peter_
179880 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1798a0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00147.o/...151616
1798c0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 0948..0.....0.....100666..662...
1798e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
179900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
179920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
179940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
179960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
179980 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
1799a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
1799c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
1799e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
179a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
179a20 00 00 00 00 00 00 93 00 4c 64 72 55 6e 6c 6f 61 64 44 6c 6c 00 00 02 00 00 00 04 00 00 00 06 00 ........LdrUnloadDll............
179a40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
179a60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
179a80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
179aa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
179ac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
179ae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
179b00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4c 64 72 55 6e 6c 6f 61 64 ....*.............j..._LdrUnload
179b20 44 6c 6c 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 6e 6c 6f 61 64 44 6c 6c 40 34 00 5f 5f 68 65 Dll@4.__imp__LdrUnloadDll@4.__he
179b40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
179b60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
179b80 73 30 30 31 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00146.o/...1516160948..0.....0.
179ba0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..730.......`.L.......
179bc0 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
179be0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
179c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
179c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
179c40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
179c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
179c80 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
179ca0 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
179cc0 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...@...............
179ce0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 00 4c 64 72 55 6e 6c .....%....................LdrUnl
179d00 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 00 00 00 oadAlternateResourceModuleEx....
179d20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
179d40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
179d60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
179d80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
179da0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
179dc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
179de0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............V.................
179e00 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c _LdrUnloadAlternateResourceModul
179e20 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 eEx@8.__imp__LdrUnloadAlternateR
179e40 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 esourceModuleEx@8.__head_C__User
179e60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
179e80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 34 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews00145.o/.
179ea0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
179ec0 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..722.......`.L.................
179ee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
179f00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
179f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
179f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
179f60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
179f80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
179fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
179fc0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
179fe0 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
17a000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 00 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 ................LdrUnloadAlterna
17a020 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 teResourceModule................
17a040 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
17a060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
17a080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
17a0a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
17a0c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
17a0e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............(.................
17a100 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 R................._LdrUnloadAlte
17a120 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 rnateResourceModule@4.__imp__Ldr
17a140 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 40 34 00 UnloadAlternateResourceModule@4.
17a160 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
17a180 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
17a1a0 64 79 65 77 73 30 30 31 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00144.o/...1516160948..0...
17a1c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
17a1e0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
17a200 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
17a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17a240 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17a260 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17a280 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
17a2a0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
17a2c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
17a2e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
17a300 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 00 4c 64 .........%....................Ld
17a320 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rShutdownThread.................
17a340 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
17a360 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
17a380 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
17a3a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
17a3c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
17a3e0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
17a400 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 ............t..._LdrShutdownThre
17a420 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 40 30 00 ad@0.__imp__LdrShutdownThread@0.
17a440 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
17a460 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
17a480 64 79 65 77 73 30 30 31 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00143.o/...1516160948..0...
17a4a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..682.......`.L...
17a4c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17a4e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
17a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17a520 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17a540 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17a560 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
17a580 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
17a5a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
17a5c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
17a5e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 4c 64 .........%....................Ld
17a600 72 53 68 75 74 64 6f 77 6e 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rShutdownProcess................
17a620 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
17a640 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
17a660 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
17a680 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
17a6a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
17a6c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
17a6e0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 53 68 75 74 64 6f 77 6e ..6.............v..._LdrShutdown
17a700 50 72 6f 63 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 68 75 74 64 6f 77 6e 50 72 6f 63 Process@0.__imp__LdrShutdownProc
17a720 65 73 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ess@0.__head_C__Users_Peter_Code
17a740 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
17a760 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00142.o/...1516160948
17a780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
17a7a0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
17a7c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
17a7e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17a800 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17a820 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17a840 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
17a860 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
17a880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
17a8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
17a8c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17a8e0 00 00 8e 00 4c 64 72 53 65 74 4d 55 49 43 61 63 68 65 54 79 70 65 00 00 00 00 02 00 00 00 04 00 ....LdrSetMUICacheType..........
17a900 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
17a920 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
17a940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
17a960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
17a980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
17a9a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
17a9c0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 53 65 ........6.............v..._LdrSe
17a9e0 74 4d 55 49 43 61 63 68 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 65 74 4d 55 49 tMUICacheType@4.__imp__LdrSetMUI
17aa00 43 61 63 68 65 54 79 70 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 CacheType@4.__head_C__Users_Pete
17aa20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17aa40 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 34 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00141.o/...1516
17aa60 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160948..0.....0.....100666..698.
17aa80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
17aaa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
17aac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17aae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17ab20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
17ab40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
17ab60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
17ab80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
17aba0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17abc0 00 00 00 00 00 00 00 00 8d 00 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 ..........LdrSetDllManifestProbe
17abe0 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 r...............................
17ac00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17ac20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17ac40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17ac60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17ac80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17aca0 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
17acc0 82 00 00 00 5f 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 72 40 31 32 00 ...._LdrSetDllManifestProber@12.
17ace0 5f 5f 69 6d 70 5f 5f 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 72 40 31 __imp__LdrSetDllManifestProber@1
17ad00 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
17ad20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
17ad40 61 00 64 79 65 77 73 30 30 31 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00140.o/...1516160948..0.
17ad60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..682.......`.L.
17ad80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
17ada0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
17adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
17ade0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
17ae00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
17ae20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
17ae40 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
17ae60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
17ae80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
17aea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 00 ...........%....................
17aec0 4c 64 72 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 LdrSetDllDirectory..............
17aee0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
17af00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
17af20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
17af40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
17af60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17af80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
17afa0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 53 65 74 44 6c 6c ....6.............v..._LdrSetDll
17afc0 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 65 74 44 6c 6c 44 69 72 65 Directory@4.__imp__LdrSetDllDire
17afe0 63 74 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ctory@4.__head_C__Users_Peter_Co
17b000 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
17b020 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00139.o/...15161609
17b040 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 48..0.....0.....100666..708.....
17b060 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
17b080 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
17b0a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
17b0c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
17b0e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17b100 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
17b120 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
17b140 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
17b160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
17b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17b1a0 00 00 00 00 8b 00 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 ......LdrSetDefaultDllDirectorie
17b1c0 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
17b1e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17b200 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17b220 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17b240 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17b260 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17b280 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
17b2a0 88 00 00 00 5f 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 ...._LdrSetDefaultDllDirectories
17b2c0 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 @4.__imp__LdrSetDefaultDllDirect
17b2e0 6f 72 69 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ories@4.__head_C__Users_Peter_Co
17b300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
17b320 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00138.o/...15161609
17b340 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 48..0.....0.....100666..738.....
17b360 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
17b380 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
17b3a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
17b3c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
17b3e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17b400 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
17b420 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
17b440 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
17b460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 ......0..idata$6........(...@...
17b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17b4a0 00 00 00 00 8a 00 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 64 69 72 65 63 74 ......LdrSetAppCompatDllRedirect
17b4c0 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ionCallback.....................
17b4e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17b500 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17b520 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17b540 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17b560 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
17b580 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 ..........................^.....
17b5a0 00 00 00 00 00 00 02 00 9e 00 00 00 5f 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 ............_LdrSetAppCompatDllR
17b5c0 65 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 edirectionCallback@12.__imp__Ldr
17b5e0 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 61 SetAppCompatDllRedirectionCallba
17b600 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ck@12.__head_C__Users_Peter_Code
17b620 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
17b640 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00137.o/...1516160948
17b660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
17b680 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
17b6a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
17b6c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17b6e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17b700 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17b720 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
17b740 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
17b760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
17b780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
17b7a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17b7c0 00 00 89 00 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 ....LdrResolveDelayLoadsFromDll.
17b7e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17b800 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
17b820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
17b840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
17b860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
17b880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
17b8a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................J...............
17b8c0 00 00 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 .._LdrResolveDelayLoadsFromDll@1
17b8e0 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 2.__imp__LdrResolveDelayLoadsFro
17b900 6d 44 6c 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f mDll@12.__head_C__Users_Peter_Co
17b920 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
17b940 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00136.o/...15161609
17b960 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 48..0.....0.....100666..700.....
17b980 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
17b9a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
17b9c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
17b9e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
17ba00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17ba20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
17ba40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
17ba60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
17ba80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
17baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17bac0 00 00 00 00 88 00 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 00 ......LdrResolveDelayLoadedAPI..
17bae0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
17bb00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17bb20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17bb40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17bb60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17bb80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
17bba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............D.................
17bbc0 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 69 _LdrResolveDelayLoadedAPI@24.__i
17bbe0 6d 70 5f 5f 4c 64 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 mp__LdrResolveDelayLoadedAPI@24.
17bc00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
17bc20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
17bc40 64 79 65 77 73 30 30 31 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00135.o/...1516160948..0...
17bc60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
17bc80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17bca0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
17bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17bce0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17bd00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17bd20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
17bd40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
17bd60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
17bd80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
17bda0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 00 4c 64 .........%....................Ld
17bdc0 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rResSearchResource..............
17bde0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
17be00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
17be20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
17be40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
17be60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
17be80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
17bea0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4c 64 72 52 65 73 53 65 61 72 63 ..<.............|..._LdrResSearc
17bec0 68 52 65 73 6f 75 72 63 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 53 65 61 72 63 68 hResource@32.__imp__LdrResSearch
17bee0 52 65 73 6f 75 72 63 65 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Resource@32.__head_C__Users_Pete
17bf00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17bf20 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 33 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00134.o/...1516
17bf40 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160948..0.....0.....100666..666.
17bf60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
17bf80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
17bfa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17bfc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17c000 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
17c020 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
17c040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
17c060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
17c080 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17c0a0 00 00 00 00 00 00 00 00 86 00 4c 64 72 52 65 73 52 65 6c 65 61 73 65 00 02 00 00 00 04 00 00 00 ..........LdrResRelease.........
17c0c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17c0e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17c100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17c120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17c140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17c160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
17c180 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 4c 64 72 52 65 73 52 ....................n..._LdrResR
17c1a0 65 6c 65 61 73 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 52 65 6c 65 61 73 65 40 31 elease@12.__imp__LdrResRelease@1
17c1c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
17c1e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
17c200 61 00 64 79 65 77 73 30 30 31 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00133.o/...1516160948..0.
17c220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
17c240 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
17c260 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
17c280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
17c2a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
17c2c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
17c2e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
17c300 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
17c320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
17c340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
17c360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 00 ...........%....................
17c380 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 00 00 02 00 LdrResFindResourceDirectory.....
17c3a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
17c3c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
17c3e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
17c400 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
17c420 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
17c440 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
17c460 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4c ............J................._L
17c480 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 40 32 38 00 5f 5f drResFindResourceDirectory@28.__
17c4a0 69 6d 70 5f 5f 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 imp__LdrResFindResourceDirectory
17c4c0 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
17c4e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
17c500 6c 5f 61 00 64 79 65 77 73 30 30 31 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00132.o/...1516160948..
17c520 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..684.......`.
17c540 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
17c560 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
17c580 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17c5a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17c5c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17c5e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
17c600 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
17c620 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
17c640 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
17c660 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
17c680 84 00 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 00 00 00 00 02 00 00 00 04 00 00 00 ..LdrResFindResource............
17c6a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17c6c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17c6e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17c700 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17c720 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17c740 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
17c760 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4c 64 72 52 65 73 46 ......8.............x..._LdrResF
17c780 69 6e 64 52 65 73 6f 75 72 63 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 73 46 69 6e 64 indResource@36.__imp__LdrResFind
17c7a0 52 65 73 6f 75 72 63 65 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Resource@36.__head_C__Users_Pete
17c7c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17c7e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 33 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00131.o/...1516
17c800 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160948..0.....0.....100666..700.
17c820 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
17c840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
17c860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17c880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17c8c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
17c8e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
17c900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
17c920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
17c940 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17c960 00 00 00 00 00 00 00 00 83 00 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 ..........LdrRemoveLoadAsDataTab
17c980 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 le..............................
17c9a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17c9c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17c9e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17ca00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17ca20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17ca40 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
17ca60 84 00 00 00 5f 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 31 36 ...._LdrRemoveLoadAsDataTable@16
17ca80 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 .__imp__LdrRemoveLoadAsDataTable
17caa0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
17cac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
17cae0 6c 5f 61 00 64 79 65 77 73 30 30 31 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00130.o/...1516160948..
17cb00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
17cb20 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
17cb40 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
17cb60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17cb80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17cba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17cbc0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
17cbe0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
17cc00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
17cc20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
17cc40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
17cc60 82 00 4c 64 72 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 02 00 00 00 04 00 00 00 ..LdrRemoveDllDirectory.........
17cc80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17cca0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17ccc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17cce0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17cd00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17cd20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
17cd40 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4c 64 72 52 65 6d 6f ......<.............|..._LdrRemo
17cd60 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 52 65 6d 6f 76 veDllDirectory@4.__imp__LdrRemov
17cd80 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eDllDirectory@4.__head_C__Users_
17cda0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
17cdc0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00129.o/...
17cde0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
17ce00 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
17ce20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
17ce40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17ce60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17cea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
17cec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
17cee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
17cf00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
17cf20 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
17cf40 00 00 00 00 00 00 00 00 00 00 00 00 81 00 4c 64 72 51 75 65 72 79 50 72 6f 63 65 73 73 4d 6f 64 ..............LdrQueryProcessMod
17cf60 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 uleInformation..................
17cf80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
17cfa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
17cfc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
17cfe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
17d000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
17d020 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
17d040 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 4c 64 72 51 75 65 72 79 50 72 6f 63 65 73 73 ................_LdrQueryProcess
17d060 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 ModuleInformation@12.__imp__LdrQ
17d080 75 65 72 79 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 ueryProcessModuleInformation@12.
17d0a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
17d0c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
17d0e0 64 79 65 77 73 30 30 31 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00128.o/...1516160948..0...
17d100 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..720.......`.L...
17d120 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17d140 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
17d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17d180 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17d1a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17d1c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
17d1e0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
17d200 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
17d220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
17d240 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 00 4c 64 .........%....................Ld
17d260 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 00 00 00 rQueryOptionalDelayLoadedAPI....
17d280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
17d2a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17d2c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17d2e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17d300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17d320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 ............................'...
17d340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............P.................
17d360 5f 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 _LdrQueryOptionalDelayLoadedAPI@
17d380 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 16.__imp__LdrQueryOptionalDelayL
17d3a0 6f 61 64 65 64 41 50 49 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oadedAPI@16.__head_C__Users_Pete
17d3c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17d3e0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00127.o/...1516
17d400 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 160948..0.....0.....100666..702.
17d420 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
17d440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
17d460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17d480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17d4c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
17d4e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
17d500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
17d520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
17d540 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17d560 00 00 00 00 00 00 00 00 7f 00 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 ..........LdrQueryModuleServiceT
17d580 61 67 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ags.............................
17d5a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17d5c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17d5e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17d600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17d620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17d640 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
17d660 86 00 00 00 5f 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 61 67 73 40 31 ...._LdrQueryModuleServiceTags@1
17d680 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 61 2.__imp__LdrQueryModuleServiceTa
17d6a0 67 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 gs@12.__head_C__Users_Peter_Code
17d6c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
17d6e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00126.o/...1516160948
17d700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
17d720 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
17d740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
17d760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17d780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17d7a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17d7c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
17d7e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
17d800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
17d820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
17d840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17d860 00 00 7e 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 00 00 ..~.LdrQueryImageFileKeyOption..
17d880 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17d8a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
17d8c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
17d8e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
17d900 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
17d920 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
17d940 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................H...............
17d960 00 00 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 40 32 34 .._LdrQueryImageFileKeyOption@24
17d980 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 .__imp__LdrQueryImageFileKeyOpti
17d9a0 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@24.__head_C__Users_Peter_Code
17d9c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
17d9e0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00125.o/...1516160948
17da00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
17da20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
17da40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
17da60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17da80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17daa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17dac0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
17dae0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
17db00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............<.............
17db20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 ....0..idata$6........&...@.....
17db40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17db60 00 00 7d 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 ..}.LdrQueryImageFileExecutionOp
17db80 74 69 6f 6e 73 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tionsEx.........................
17dba0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17dbc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17dbe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17dc00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17dc20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17dc40 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 ......,.................Z.......
17dc60 00 00 00 00 02 00 9a 00 00 00 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 .........._LdrQueryImageFileExec
17dc80 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 utionOptionsEx@28.__imp__LdrQuer
17dca0 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 45 78 40 32 38 00 yImageFileExecutionOptionsEx@28.
17dcc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
17dce0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
17dd00 64 79 65 77 73 30 30 31 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00124.o/...1516160948..0...
17dd20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..726.......`.L...
17dd40 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17dd60 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
17dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17dda0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17ddc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17dde0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
17de00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
17de20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
17de40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
17de60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 00 4c 64 .........%..................|.Ld
17de80 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 00 rQueryImageFileExecutionOptions.
17dea0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
17dec0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17dee0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17df00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17df20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17df40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
17df60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............V.................
17df80 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f _LdrQueryImageFileExecutionOptio
17dfa0 6e 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 ns@24.__imp__LdrQueryImageFileEx
17dfc0 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ecutionOptions@24.__head_C__User
17dfe0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
17e000 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews00123.o/.
17e020 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
17e040 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
17e060 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
17e080 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
17e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
17e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
17e0e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
17e100 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
17e120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
17e140 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
17e160 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
17e180 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 ..............{.LdrProcessReloca
17e1a0 74 69 6f 6e 42 6c 6f 63 6b 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tionBlockEx.....................
17e1c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
17e1e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
17e200 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
17e220 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17e240 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17e260 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
17e280 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 .............._LdrProcessRelocat
17e2a0 69 6f 6e 42 6c 6f 63 6b 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 50 72 6f 63 65 73 73 52 ionBlockEx@20.__imp__LdrProcessR
17e2c0 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 elocationBlockEx@20.__head_C__Us
17e2e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
17e300 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 32 2e 6f b_libwinapi_ntdll_a.dyews00122.o
17e320 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
17e340 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..702.......`.L...............
17e360 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
17e380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17e3e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
17e400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
17e420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
17e440 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
17e460 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
17e480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f ................z.LdrProcessRelo
17e4a0 63 61 74 69 6f 6e 42 6c 6f 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 cationBlock.....................
17e4c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17e4e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17e500 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17e520 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17e540 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
17e560 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
17e580 00 00 00 00 00 00 02 00 86 00 00 00 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f ............_LdrProcessRelocatio
17e5a0 6e 42 6c 6f 63 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 nBlock@16.__imp__LdrProcessReloc
17e5c0 61 74 69 6f 6e 42 6c 6f 63 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ationBlock@16.__head_C__Users_Pe
17e5e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
17e600 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00121.o/...15
17e620 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
17e640 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
17e660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
17e680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
17e6a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
17e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17e6e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
17e700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
17e720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
17e740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
17e760 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
17e780 00 00 00 00 00 00 00 00 00 00 79 00 4c 64 72 4f 70 65 6e 49 6d 61 67 65 46 69 6c 65 4f 70 74 69 ..........y.LdrOpenImageFileOpti
17e7a0 6f 6e 73 4b 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 onsKey..........................
17e7c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17e7e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17e800 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17e820 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17e840 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17e860 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
17e880 00 00 00 00 02 00 88 00 00 00 5f 4c 64 72 4f 70 65 6e 49 6d 61 67 65 46 69 6c 65 4f 70 74 69 6f .........._LdrOpenImageFileOptio
17e8a0 6e 73 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4f 70 65 6e 49 6d 61 67 65 46 69 6c 65 nsKey@12.__imp__LdrOpenImageFile
17e8c0 4f 70 74 69 6f 6e 73 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 OptionsKey@12.__head_C__Users_Pe
17e8e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
17e900 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 32 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00120.o/...15
17e920 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
17e940 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
17e960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
17e980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
17e9a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
17e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17e9e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
17ea00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
17ea20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
17ea40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
17ea60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
17ea80 00 00 00 00 00 00 00 00 00 00 78 00 4c 64 72 4c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 02 00 ..........x.LdrLockLoaderLock...
17eaa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
17eac0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
17eae0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
17eb00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
17eb20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
17eb40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
17eb60 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c ............6.............v..._L
17eb80 64 72 4c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4c 6f drLockLoaderLock@12.__imp__LdrLo
17eba0 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ckLoaderLock@12.__head_C__Users_
17ebc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
17ebe0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 31 39 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00119.o/...
17ec00 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
17ec20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L...................
17ec40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
17ec60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17ec80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17ecc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
17ece0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
17ed00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
17ed20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
17ed40 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
17ed60 00 00 00 00 00 00 00 00 00 00 00 00 77 00 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 ............w.LdrLoadEnclaveModu
17ed80 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 le..............................
17eda0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17edc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17ede0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17ee00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17ee20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17ee40 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
17ee60 7c 00 00 00 5f 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 6c 65 40 31 32 00 5f 5f 69 |..._LdrLoadEnclaveModule@12.__i
17ee80 6d 70 5f 5f 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 6c 65 40 31 32 00 5f 5f 68 65 mp__LdrLoadEnclaveModule@12.__he
17eea0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
17eec0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
17eee0 73 30 30 31 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00118.o/...1516160948..0.....0.
17ef00 20 20 20 20 31 30 30 36 36 36 20 20 36 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..660.......`.L.......
17ef20 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
17ef40 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
17ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
17ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17efa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
17efc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
17efe0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
17f000 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
17f020 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
17f040 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 00 4c 64 72 4c 6f 61 .....%..................v.LdrLoa
17f060 64 44 6c 6c 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 dDll............................
17f080 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
17f0a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
17f0c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17f0e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
17f100 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
17f120 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
17f140 00 00 02 00 68 00 00 00 5f 4c 64 72 4c 6f 61 64 44 6c 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 ....h..._LdrLoadDll@16.__imp__Ld
17f160 72 4c 6f 61 64 44 6c 6c 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rLoadDll@16.__head_C__Users_Pete
17f180 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17f1a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 31 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00117.o/...1516
17f1c0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 160948..0.....0.....100666..724.
17f1e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
17f200 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
17f220 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17f240 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17f280 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
17f2a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
17f2c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
17f2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
17f300 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17f320 00 00 00 00 00 00 00 00 75 00 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 ........u.LdrLoadAlternateResour
17f340 63 65 4d 6f 64 75 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ceModuleEx......................
17f360 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17f380 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17f3a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17f3c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17f3e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
17f400 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
17f420 00 00 00 00 00 00 02 00 94 00 00 00 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 ............_LdrLoadAlternateRes
17f440 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 4c 6f 61 64 41 ourceModuleEx@20.__imp__LdrLoadA
17f460 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 40 32 30 00 5f 5f 68 65 lternateResourceModuleEx@20.__he
17f480 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
17f4a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
17f4c0 73 30 30 31 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00116.o/...1516160948..0.....0.
17f4e0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..720.......`.L.......
17f500 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
17f520 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
17f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
17f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17f580 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
17f5a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
17f5c0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
17f5e0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
17f600 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
17f620 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 00 4c 64 72 4c 6f 61 .....%..................t.LdrLoa
17f640 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 00 00 00 02 00 00 00 dAlternateResourceModule........
17f660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
17f680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
17f6a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
17f6c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
17f6e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
17f700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 ........................'.......
17f720 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 4c 64 72 ..........P................._Ldr
17f740 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 40 31 36 00 5f LoadAlternateResourceModule@16._
17f760 5f 69 6d 70 5f 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f _imp__LdrLoadAlternateResourceMo
17f780 64 75 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f dule@16.__head_C__Users_Peter_Co
17f7a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
17f7c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00115.o/...15161609
17f7e0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 48..0.....0.....100666..688.....
17f800 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
17f820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
17f840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
17f860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
17f880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17f8a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
17f8c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
17f8e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
17f900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
17f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17f940 00 00 00 00 73 00 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 00 02 00 00 00 ....s.LdrInitializeEnclave......
17f960 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
17f980 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
17f9a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
17f9c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
17f9e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
17fa00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
17fa20 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4c 64 72 ..........<.............|..._Ldr
17fa40 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 49 InitializeEnclave@20.__imp__LdrI
17fa60 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 nitializeEnclave@20.__head_C__Us
17fa80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
17faa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 31 34 2e 6f b_libwinapi_ntdll_a.dyews00114.o
17fac0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
17fae0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
17fb00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
17fb20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17fb80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
17fba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
17fbc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
17fbe0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
17fc00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
17fc20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 00 4c 64 72 49 6e 69 74 53 68 69 6d 45 6e 67 ................r.LdrInitShimEng
17fc40 69 6e 65 44 79 6e 61 6d 69 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ineDynamic......................
17fc60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17fc80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17fca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17fcc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17fce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
17fd00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
17fd20 00 00 00 00 00 00 02 00 82 00 00 00 5f 4c 64 72 49 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 ............_LdrInitShimEngineDy
17fd40 6e 61 6d 69 63 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 49 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 namic@8.__imp__LdrInitShimEngine
17fd60 44 79 6e 61 6d 69 63 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Dynamic@8.__head_C__Users_Peter_
17fd80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
17fda0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00113.o/...151616
17fdc0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 0948..0.....0.....100666..722...
17fde0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
17fe00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
17fe20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
17fe40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
17fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
17fe80 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
17fea0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
17fec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
17fee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
17ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
17ff20 00 00 00 00 00 00 71 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 46 6f ......q.LdrGetProcedureAddressFo
17ff40 72 43 61 6c 6c 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rCaller.........................
17ff60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17ff80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17ffa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17ffc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17ffe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
180000 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 ......(.................R.......
180020 00 00 00 00 02 00 92 00 00 00 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 .........._LdrGetProcedureAddres
180040 73 46 6f 72 43 61 6c 6c 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 50 72 6f 63 65 sForCaller@24.__imp__LdrGetProce
180060 64 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 61 6c 6c 65 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 dureAddressForCaller@24.__head_C
180080 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1800a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 6_lib_libwinapi_ntdll_a.dyews001
1800c0 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 12.o/...1516160948..0.....0.....
1800e0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..700.......`.L...........
180100 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
180120 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
180140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
180160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
180180 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1801a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1801c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1801e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
180200 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
180220 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 00 4c 64 72 47 65 74 50 72 6f 63 .%..................p.LdrGetProc
180240 65 64 75 72 65 41 64 64 72 65 73 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 edureAddressEx..................
180260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
180280 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1802a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1802c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1802e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
180300 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
180320 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 ................_LdrGetProcedure
180340 41 64 64 72 65 73 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 AddressEx@20.__imp__LdrGetProced
180360 75 72 65 41 64 64 72 65 73 73 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ureAddressEx@20.__head_C__Users_
180380 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1803a0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 31 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00111.o/...
1803c0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1803e0 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
180400 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
180420 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
180440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
180460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
180480 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1804a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
1804c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1804e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
180500 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
180520 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 ............o.LdrGetProcedureAdd
180540 72 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ress............................
180560 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
180580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1805a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1805c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1805e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
180600 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
180620 00 00 02 00 80 00 00 00 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 40 ........_LdrGetProcedureAddress@
180640 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 16.__imp__LdrGetProcedureAddress
180660 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
180680 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1806a0 6c 5f 61 00 64 79 65 77 73 30 30 31 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00110.o/...1516160948..
1806c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..724.......`.
1806e0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
180700 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
180720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
180740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
180760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
180780 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
1807a0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
1807c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
1807e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
180800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
180820 6e 00 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f 61 64 41 73 44 61 74 61 54 61 n.LdrGetFileNameFromLoadAsDataTa
180840 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ble.............................
180860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
180880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1808a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1808c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1808e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
180900 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
180920 94 00 00 00 5f 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f 61 64 41 73 44 61 74 ...._LdrGetFileNameFromLoadAsDat
180940 61 54 61 62 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 aTable@8.__imp__LdrGetFileNameFr
180960 6f 6d 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 omLoadAsDataTable@8.__head_C__Us
180980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1809a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 39 2e 6f b_libwinapi_ntdll_a.dyews00109.o
1809c0 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
1809e0 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..666.......`.L.......x.......
180a00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
180a20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
180a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
180a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
180a80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
180aa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
180ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
180ae0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
180b00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
180b20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 00 ................m.LdrGetDllPath.
180b40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
180b60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
180b80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
180ba0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
180bc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
180be0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
180c00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ............................n...
180c20 5f 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 _LdrGetDllPath@16.__imp__LdrGetD
180c40 6c 6c 50 61 74 68 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f llPath@16.__head_C__Users_Peter_
180c60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
180c80 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00108.o/...151616
180ca0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0948..0.....0.....100666..678...
180cc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
180ce0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
180d00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
180d20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
180d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
180d60 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
180d80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
180da0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
180dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
180de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
180e00 00 00 00 00 00 00 6c 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 45 78 00 02 00 00 00 04 00 ......l.LdrGetDllHandleEx.......
180e20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
180e40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
180e60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
180e80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
180ea0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
180ec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
180ee0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 47 65 ........6.............v..._LdrGe
180f00 74 44 6c 6c 48 61 6e 64 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c 6c tDllHandleEx@20.__imp__LdrGetDll
180f20 48 61 6e 64 6c 65 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 HandleEx@20.__head_C__Users_Pete
180f40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
180f60 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 37 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00107.o/...1516
180f80 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160948..0.....0.....100666..690.
180fa0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
180fc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
180fe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
181000 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
181020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
181040 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
181060 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
181080 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
1810a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
1810c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1810e0 00 00 00 00 00 00 00 00 6b 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e 61 6d 65 00 ........k.LdrGetDllHandleByName.
181100 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
181120 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
181140 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
181160 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
181180 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1811a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
1811c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............>.............~...
1811e0 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f _LdrGetDllHandleByName@12.__imp_
181200 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 _LdrGetDllHandleByName@12.__head
181220 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
181240 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
181260 30 31 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0106.o/...1516160948..0.....0...
181280 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..698.......`.L.........
1812a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1812c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1812e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
181300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
181320 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
181340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
181360 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
181380 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
1813a0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1813c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 00 4c 64 72 47 65 74 44 6c ...%..................j.LdrGetDl
1813e0 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lHandleByMapping................
181400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
181420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
181440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
181460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
181480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1814a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1814c0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 B................._LdrGetDllHand
1814e0 6c 65 42 79 4d 61 70 70 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 44 6c 6c 48 61 leByMapping@8.__imp__LdrGetDllHa
181500 6e 64 6c 65 42 79 4d 61 70 70 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ndleByMapping@8.__head_C__Users_
181520 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
181540 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00105.o/...
181560 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
181580 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 674.......`.L.......|...........
1815a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
1815c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1815e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
181600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
181620 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
181640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
181660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
181680 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
1816a0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1816c0 00 00 00 00 00 00 00 00 00 00 00 00 69 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 00 00 00 ............i.LdrGetDllHandle...
1816e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
181700 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
181720 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
181740 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
181760 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
181780 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
1817a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............2.............r...
1817c0 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 _LdrGetDllHandle@16.__imp__LdrGe
1817e0 74 44 6c 6c 48 61 6e 64 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tDllHandle@16.__head_C__Users_Pe
181800 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
181820 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 34 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00104.o/...15
181840 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
181860 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
181880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
1818a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1818c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1818e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
181900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
181920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
181940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
181960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
181980 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1819a0 00 00 00 00 00 00 00 00 00 00 68 00 4c 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 00 02 00 ..........h.LdrGetDllFullName...
1819c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1819e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
181a00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
181a20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
181a40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
181a60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
181a80 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4c ............4.............t..._L
181aa0 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 47 65 74 drGetDllFullName@8.__imp__LdrGet
181ac0 44 6c 6c 46 75 6c 6c 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 DllFullName@8.__head_C__Users_Pe
181ae0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
181b00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 33 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00103.o/...15
181b20 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
181b40 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
181b60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
181b80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
181ba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
181bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
181be0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
181c00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
181c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
181c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
181c60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
181c80 00 00 00 00 00 00 00 00 00 00 67 00 4c 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 ..........g.LdrGetDllDirectory..
181ca0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
181cc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
181ce0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
181d00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
181d20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
181d40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
181d60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................6.............v.
181d80 00 00 5f 4c 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 4c .._LdrGetDllDirectory@4.__imp__L
181da0 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 drGetDllDirectory@4.__head_C__Us
181dc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
181de0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 31 30 32 2e 6f b_libwinapi_ntdll_a.dyews00102.o
181e00 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
181e20 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.L...............
181e40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
181e60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
181e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
181ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
181ec0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
181ee0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
181f00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
181f20 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
181f40 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
181f60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 00 4c 64 72 46 6c 75 73 68 41 6c 74 65 72 6e ................f.LdrFlushAltern
181f80 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ateResourceModules..............
181fa0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
181fc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
181fe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
182000 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
182020 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
182040 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................(...............
182060 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4c 64 72 46 6c 75 73 68 41 6c 74 ..R................._LdrFlushAlt
182080 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 40 30 00 5f 5f 69 6d 70 5f 5f 4c ernateResourceModules@0.__imp__L
1820a0 64 72 46 6c 75 73 68 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 40 drFlushAlternateResourceModules@
1820c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
1820e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
182100 61 00 64 79 65 77 73 30 30 31 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00101.o/...1516160948..0.
182120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..678.......`.L.
182140 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
182160 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
182180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1821a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1821c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1821e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
182200 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
182220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
182240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
182260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 00 ...........%..................e.
182280 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 LdrFindResource_U...............
1822a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1822c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1822e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
182300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
182320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
182340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
182360 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 6.............v..._LdrFindResour
182380 63 65 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 ce_U@16.__imp__LdrFindResource_U
1823a0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
1823c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1823e0 6c 5f 61 00 64 79 65 77 73 30 30 31 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00100.o/...1516160948..
182400 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
182420 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
182440 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
182460 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
182480 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1824a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1824c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1824e0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
182500 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
182520 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
182540 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
182560 64 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 5f 55 00 00 00 02 00 00 00 04 00 00 00 d.LdrFindResourceEx_U...........
182580 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1825a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1825c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1825e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
182600 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
182620 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
182640 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 4c 64 72 46 69 6e 64 ......:.............z..._LdrFind
182660 52 65 73 6f 75 72 63 65 45 78 5f 55 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 52 65 ResourceEx_U@20.__imp__LdrFindRe
182680 73 6f 75 72 63 65 45 78 5f 55 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sourceEx_U@20.__head_C__Users_Pe
1826a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1826c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 39 39 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00099.o/...15
1826e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
182700 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
182720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
182740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
182760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
182780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1827a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
1827c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1827e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
182800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
182820 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
182840 00 00 00 00 00 00 00 00 00 00 63 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 ..........c.LdrFindResourceDirec
182860 74 6f 72 79 5f 55 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tory_U..........................
182880 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1828a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1828c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1828e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
182900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
182920 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
182940 00 00 00 00 02 00 88 00 00 00 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 .........._LdrFindResourceDirect
182960 6f 72 79 5f 55 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 ory_U@16.__imp__LdrFindResourceD
182980 69 72 65 63 74 6f 72 79 5f 55 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 irectory_U@16.__head_C__Users_Pe
1829a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1829c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 39 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00098.o/...15
1829e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
182a00 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
182a20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
182a40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
182a60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
182a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
182aa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
182ac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
182ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
182b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
182b20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
182b40 00 00 00 00 00 00 00 00 00 00 62 00 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 64 64 72 65 ..........b.LdrFindEntryForAddre
182b60 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ss..............................
182b80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
182ba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
182bc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
182be0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
182c00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
182c20 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
182c40 02 00 7e 00 00 00 5f 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 64 64 72 65 73 73 40 38 00 ..~..._LdrFindEntryForAddress@8.
182c60 5f 5f 69 6d 70 5f 5f 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 64 64 72 65 73 73 40 38 00 __imp__LdrFindEntryForAddress@8.
182c80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
182ca0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
182cc0 64 79 65 77 73 30 30 30 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00097.o/...1516160948..0...
182ce0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..706.......`.L...
182d00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
182d20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
182d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
182d60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
182d80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
182da0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
182dc0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
182de0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
182e00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
182e20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 00 4c 64 .........%..................a.Ld
182e40 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 00 00 00 00 02 00 00 00 rFastFailInLoaderCallout........
182e60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
182e80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
182ea0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
182ec0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
182ee0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
182f00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
182f20 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4c 64 72 ..........F................._Ldr
182f40 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 40 30 00 5f 5f 69 6d 70 5f FastFailInLoaderCallout@0.__imp_
182f60 5f 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 40 30 00 5f 5f _LdrFastFailInLoaderCallout@0.__
182f80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
182fa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
182fc0 65 77 73 30 30 30 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00096.o/...1516160948..0.....
182fe0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
183000 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
183020 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
183040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
183060 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
183080 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1830a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1830c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1830e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
183100 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
183120 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 00 4c 64 72 45 .......%..................`.LdrE
183140 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 02 00 00 00 04 00 00 00 06 00 numerateLoadedModules...........
183160 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
183180 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1831a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1831c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1831e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
183200 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
183220 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4c 64 72 45 6e 75 6d 65 72 ....F................._LdrEnumer
183240 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 45 6e ateLoadedModules@12.__imp__LdrEn
183260 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 umerateLoadedModules@12.__head_C
183280 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1832a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 6_lib_libwinapi_ntdll_a.dyews000
1832c0 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 95.o/...1516160948..0.....0.....
1832e0 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
183300 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
183320 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
183340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
183360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
183380 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
1833a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1833c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
1833e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
183400 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
183420 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 4c 64 72 45 6e 75 6d 52 65 73 .%.................._.LdrEnumRes
183440 6f 75 72 63 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ources..........................
183460 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
183480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1834a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1834c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1834e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
183500 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
183520 00 00 02 00 74 00 00 00 5f 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 40 32 30 00 5f 5f 69 ....t..._LdrEnumResources@20.__i
183540 6d 70 5f 5f 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 mp__LdrEnumResources@20.__head_C
183560 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
183580 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 6_lib_libwinapi_ntdll_a.dyews000
1835a0 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 94.o/...1516160948..0.....0.....
1835c0 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..718.......`.L...........
1835e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
183600 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
183620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
183640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
183660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
183680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1836a0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
1836c0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
1836e0 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
183700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 4c 64 72 44 69 73 61 62 6c 65 .%..................^.LdrDisable
183720 54 68 72 65 61 64 43 61 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 00 00 00 00 02 00 00 00 04 00 00 00 ThreadCalloutsForDll............
183740 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
183760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
183780 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1837a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1837c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1837e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
183800 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4c 64 72 44 69 73 61 ......N................._LdrDisa
183820 62 6c 65 54 68 72 65 61 64 43 61 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 40 34 00 5f 5f 69 6d 70 5f bleThreadCalloutsForDll@4.__imp_
183840 5f 4c 64 72 44 69 73 61 62 6c 65 54 68 72 65 61 64 43 61 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 40 _LdrDisableThreadCalloutsForDll@
183860 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
183880 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
1838a0 61 00 64 79 65 77 73 30 30 30 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00093.o/...1516160948..0.
1838c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
1838e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
183900 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
183920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
183940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
183960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
183980 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1839a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
1839c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
1839e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
183a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 00 ...........%..................].
183a20 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 LdrDeleteEnclave................
183a40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
183a60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
183a80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
183aa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
183ac0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
183ae0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
183b00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 2.............r..._LdrDeleteEncl
183b20 61 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 40 34 00 ave@4.__imp__LdrDeleteEnclave@4.
183b40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
183b60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
183b80 64 79 65 77 73 30 30 30 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00092.o/...1516160948..0...
183ba0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
183bc0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
183be0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
183c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
183c20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
183c40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
183c60 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
183c80 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
183ca0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
183cc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
183ce0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 00 4c 64 .........%..................\.Ld
183d00 72 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rCreateEnclave..................
183d20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
183d40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
183d60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
183d80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
183da0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
183dc0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
183de0 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 4c 64 72 43 72 65 61 74 65 45 6e 63 6c 61 76 ............t..._LdrCreateEnclav
183e00 65 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 36 00 e@36.__imp__LdrCreateEnclave@36.
183e20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
183e40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
183e60 64 79 65 77 73 30 30 30 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00091.o/...1516160948..0...
183e80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
183ea0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
183ec0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
183ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
183f00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
183f20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
183f40 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
183f60 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
183f80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
183fa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
183fc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 4c 64 .........%..................[.Ld
183fe0 72 43 61 6c 6c 45 6e 63 6c 61 76 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rCallEnclave....................
184000 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
184020 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
184040 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
184060 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
184080 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1840a0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
1840c0 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 4c 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 40 ............p..._LdrCallEnclave@
1840e0 31 32 00 5f 5f 69 6d 70 5f 5f 4c 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 40 31 32 00 5f 5f 68 65 12.__imp__LdrCallEnclave@12.__he
184100 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
184120 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
184140 73 30 30 30 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00090.o/...1516160948..0.....0.
184160 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
184180 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1841a0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
1841c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1841e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184200 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
184220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
184240 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
184260 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
184280 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1842a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 4c 64 72 41 70 70 .....%..................Z.LdrApp
1842c0 78 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 00 02 00 00 00 04 00 00 00 xHandleIntegrityFailure.........
1842e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
184300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
184320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
184340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
184360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
184380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
1843a0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4c 64 72 41 70 70 78 ......L................._LdrAppx
1843c0 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 40 34 00 5f 5f 69 6d 70 5f 5f HandleIntegrityFailure@4.__imp__
1843e0 4c 64 72 41 70 70 78 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 40 34 00 LdrAppxHandleIntegrityFailure@4.
184400 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
184420 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
184440 64 79 65 77 73 30 30 30 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00089.o/...1516160948..0...
184460 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..662.......`.L...
184480 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
1844a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
1844c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1844e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
184500 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
184520 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
184540 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
184560 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
184580 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1845a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 00 4c 64 .........%..................Y.Ld
1845c0 72 41 64 64 52 65 66 44 6c 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rAddRefDll......................
1845e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
184600 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
184620 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
184640 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
184660 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
184680 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
1846a0 00 00 00 00 00 00 02 00 6a 00 00 00 5f 4c 64 72 41 64 64 52 65 66 44 6c 6c 40 38 00 5f 5f 69 6d ........j..._LdrAddRefDll@8.__im
1846c0 70 5f 5f 4c 64 72 41 64 64 52 65 66 44 6c 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__LdrAddRefDll@8.__head_C__User
1846e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
184700 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 38 2e 6f 2f 20 libwinapi_ntdll_a.dyews00088.o/.
184720 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
184740 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..690.......`.L.................
184760 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
184780 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1847a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1847c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1847e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
184800 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
184820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
184840 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
184860 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
184880 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 00 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 ..............X.LdrAddLoadAsData
1848a0 54 61 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Table...........................
1848c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1848e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
184900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
184920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
184940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
184960 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
184980 02 00 7e 00 00 00 5f 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 32 30 00 ..~..._LdrAddLoadAsDataTable@20.
1849a0 5f 5f 69 6d 70 5f 5f 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 40 32 30 00 __imp__LdrAddLoadAsDataTable@20.
1849c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1849e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
184a00 64 79 65 77 73 30 30 30 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00087.o/...1516160948..0...
184a20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..682.......`.L...
184a40 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
184a60 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
184a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
184aa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
184ac0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
184ae0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
184b00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
184b20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
184b40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
184b60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 00 4c 64 .........%..................W.Ld
184b80 72 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rAddDllDirectory................
184ba0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
184bc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
184be0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
184c00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
184c20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
184c40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
184c60 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 41 64 64 44 6c 6c 44 69 ..6.............v..._LdrAddDllDi
184c80 72 65 63 74 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 64 72 41 64 64 44 6c 6c 44 69 72 65 63 74 rectory@8.__imp__LdrAddDllDirect
184ca0 6f 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ory@8.__head_C__Users_Peter_Code
184cc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
184ce0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00086.o/...1516160948
184d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
184d20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
184d40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
184d60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
184d80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
184da0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
184dc0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
184de0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
184e00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
184e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
184e40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
184e60 00 00 56 00 4c 64 72 41 63 63 65 73 73 52 65 73 6f 75 72 63 65 00 02 00 00 00 04 00 00 00 06 00 ..V.LdrAccessResource...........
184e80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
184ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
184ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
184ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
184f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
184f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
184f40 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 64 72 41 63 63 65 73 73 ....6.............v..._LdrAccess
184f60 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 64 72 41 63 63 65 73 73 52 65 73 6f Resource@16.__imp__LdrAccessReso
184f80 75 72 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f urce@16.__head_C__Users_Peter_Co
184fa0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
184fc0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00085.o/...15161609
184fe0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 48..0.....0.....100666..722.....
185000 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
185020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
185040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
185060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
185080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1850a0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
1850c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
1850e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
185100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
185120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
185140 00 00 00 00 55 00 45 76 74 49 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 ....U.EvtIntReportEventAndSource
185160 41 73 79 6e 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Async...........................
185180 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1851a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1851c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1851e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
185200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
185220 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
185240 00 00 02 00 92 00 00 00 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 ........_EvtIntReportEventAndSou
185260 72 63 65 41 73 79 6e 63 40 34 34 00 5f 5f 69 6d 70 5f 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 45 rceAsync@44.__imp__EvtIntReportE
185280 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ventAndSourceAsync@44.__head_C__
1852a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1852c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 34 lib_libwinapi_ntdll_a.dyews00084
1852e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
185300 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..736.......`.L.............
185320 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
185340 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
185360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
185380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1853a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
1853c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
1853e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
185400 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
185420 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...@....................%
185440 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 00 45 76 74 49 6e 74 52 65 70 6f 72 74 ..................T.EvtIntReport
185460 41 75 74 68 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 00 02 00 00 00 04 00 AuthzEventAndSourceAsync........
185480 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1854a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1854c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1854e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
185500 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
185520 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 ......................-.........
185540 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 45 76 74 49 6e ........\................._EvtIn
185560 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 40 tReportAuthzEventAndSourceAsync@
185580 34 34 00 5f 5f 69 6d 70 5f 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 6e 74 44.__imp__EvtIntReportAuthzEvent
1855a0 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 AndSourceAsync@44.__head_C__User
1855c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1855e0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews00083.o/.
185600 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
185620 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..672.......`.L.......|.........
185640 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
185660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
185680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1856a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1856c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
1856e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
185700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
185720 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
185740 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
185760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 00 45 74 77 70 47 65 74 43 70 75 53 70 65 65 64 00 ..............S.EtwpGetCpuSpeed.
185780 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1857a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1857c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1857e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
185800 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
185820 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
185840 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ................0.............p.
185860 00 00 5f 45 74 77 70 47 65 74 43 70 75 53 70 65 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 70 .._EtwpGetCpuSpeed@4.__imp__Etwp
185880 47 65 74 43 70 75 53 70 65 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 GetCpuSpeed@4.__head_C__Users_Pe
1858a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1858c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00082.o/...15
1858e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160948..0.....0.....100666..68
185900 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
185920 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
185940 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
185960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
185980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1859a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
1859c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1859e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
185a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
185a20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
185a40 00 00 00 00 00 00 00 00 00 00 52 00 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 00 ..........R.EtwpCreateEtwThread.
185a60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
185a80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
185aa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
185ac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
185ae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
185b00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
185b20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................8.............x.
185b40 00 00 5f 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f .._EtwpCreateEtwThread@8.__imp__
185b60 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f EtwpCreateEtwThread@8.__head_C__
185b80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
185ba0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 31 lib_libwinapi_ntdll_a.dyews00081
185bc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
185be0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.L.............
185c00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
185c20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
185c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
185c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
185c80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
185ca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
185cc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
185ce0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
185d00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
185d20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 00 45 74 77 57 72 69 74 65 55 4d 53 65 ..................Q.EtwWriteUMSe
185d40 63 75 72 69 74 79 45 76 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 curityEvent.....................
185d60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
185d80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
185da0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
185dc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
185de0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
185e00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
185e20 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 45 74 77 57 72 69 74 65 55 4d 53 65 63 75 72 69 74 .............._EtwWriteUMSecurit
185e40 79 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 74 77 57 72 69 74 65 55 4d 53 65 63 75 72 yEvent@16.__imp__EtwWriteUMSecur
185e60 69 74 79 45 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ityEvent@16.__head_C__Users_Pete
185e80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
185ea0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 38 30 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00080.o/...1516
185ec0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160948..0.....0.....100666..696.
185ee0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
185f00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
185f20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
185f40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
185f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
185f80 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
185fa0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
185fc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
185fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
186000 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
186020 00 00 00 00 00 00 00 00 50 00 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 ........P.EtwUnregisterTraceGuid
186040 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
186060 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
186080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1860a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1860c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1860e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
186100 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
186120 80 00 00 00 5f 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 40 38 00 5f ...._EtwUnregisterTraceGuids@8._
186140 5f 69 6d 70 5f 5f 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 40 38 00 _imp__EtwUnregisterTraceGuids@8.
186160 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
186180 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 i_rs_i686_lib_libwinapi_ntdll_a.
1861a0 64 79 65 77 73 30 30 30 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 dyews00079.o/...1516160948..0...
1861c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
1861e0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
186200 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
186220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
186240 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
186260 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
186280 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
1862a0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
1862c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
1862e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
186300 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 45 74 .........%..................O.Et
186320 77 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 wTraceMessageVa.................
186340 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
186360 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
186380 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1863a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1863c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1863e0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
186400 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 ............v..._EtwTraceMessage
186420 56 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 40 32 Va@24.__imp__EtwTraceMessageVa@2
186440 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
186460 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
186480 61 00 64 79 65 77 73 30 30 30 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00078.o/...1516160948..0.
1864a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..668.......`.L.
1864c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
1864e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
186500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
186520 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
186540 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
186560 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
186580 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
1865a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
1865c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1865e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 00 ...........%..................N.
186600 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 EtwTraceMessage.................
186620 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
186640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
186660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
186680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1866a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1866c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1866e0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 ,.............l..._EtwTraceMessa
186700 67 65 00 5f 5f 69 6d 70 5f 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 68 65 61 64 ge.__imp__EtwTraceMessage.__head
186720 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
186740 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 686_lib_libwinapi_ntdll_a.dyews0
186760 30 30 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 0077.o/...1516160948..0.....0...
186780 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..690.......`.L.........
1867a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1867c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
1867e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
186800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
186820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
186840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
186860 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
186880 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
1868a0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1868c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 00 45 74 77 54 72 61 63 65 ...%..................M.EtwTrace
1868e0 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 EventInstance...................
186900 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
186920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
186940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
186960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
186980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1869a0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
1869c0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 45 74 77 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 ..........~..._EtwTraceEventInst
1869e0 61 6e 63 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 ance@20.__imp__EtwTraceEventInst
186a00 61 6e 63 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ance@20.__head_C__Users_Peter_Co
186a20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
186a40 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00076.o/...15161609
186a60 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 48..0.....0.....100666..686.....
186a80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
186aa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
186ac0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
186ae0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
186b00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
186b20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
186b40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
186b60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
186b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
186ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
186bc0 00 00 00 00 4c 00 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 ....L.EtwSendNotification.......
186be0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
186c00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
186c20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
186c40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
186c60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
186c80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
186ca0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 45 74 77 ..........:.............z..._Etw
186cc0 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 53 65 SendNotification@20.__imp__EtwSe
186ce0 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ndNotification@20.__head_C__User
186d00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
186d20 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 37 35 2e 6f 2f 20 libwinapi_ntdll_a.dyews00075.o/.
186d40 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
186d60 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.L.................
186d80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
186da0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
186dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
186de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
186e00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
186e20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
186e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
186e60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
186e80 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
186ea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 ..............K.EtwReplyNotifica
186ec0 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tion............................
186ee0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
186f00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
186f20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
186f40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
186f60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
186f80 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
186fa0 02 00 7a 00 00 00 5f 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f ..z..._EtwReplyNotification@4.__
186fc0 69 6d 70 5f 5f 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 imp__EtwReplyNotification@4.__he
186fe0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
187000 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
187020 73 30 30 30 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00074.o/...1516160948..0.....0.
187040 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
187060 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
187080 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1870a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1870c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1870e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
187100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
187120 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
187140 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
187160 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
187180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 00 45 74 77 52 65 67 .....%..................J.EtwReg
1871a0 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 isterTraceGuidsW................
1871c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1871e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
187200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
187220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
187240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
187260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
187280 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 45 74 77 52 65 67 69 73 74 65 72 ..@................._EtwRegister
1872a0 54 72 61 63 65 47 75 69 64 73 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 52 65 67 69 73 74 65 TraceGuidsW@32.__imp__EtwRegiste
1872c0 72 54 72 61 63 65 47 75 69 64 73 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rTraceGuidsW@32.__head_C__Users_
1872e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
187300 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 37 33 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00073.o/...
187320 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
187340 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
187360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
187380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1873a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1873c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1873e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
187400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
187420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
187440 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
187460 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
187480 00 00 00 00 00 00 00 00 00 00 00 00 49 00 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 ............I.EtwRegisterTraceGu
1874a0 69 64 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 idsA............................
1874c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1874e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
187500 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
187520 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
187540 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
187560 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
187580 00 00 02 00 80 00 00 00 5f 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 40 ........_EtwRegisterTraceGuidsA@
1875a0 33 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 32.__imp__EtwRegisterTraceGuidsA
1875c0 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
1875e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
187600 6c 5f 61 00 64 79 65 77 73 30 30 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00072.o/...1516160948..
187620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
187640 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
187660 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
187680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1876a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1876c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1876e0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
187700 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
187720 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
187740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
187760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
187780 48 00 45 74 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 00 00 H.EtwRegisterSecurityProvider...
1877a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1877c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1877e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
187800 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
187820 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
187840 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
187860 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
187880 5f 45 74 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 40 30 00 5f _EtwRegisterSecurityProvider@0._
1878a0 5f 69 6d 70 5f 5f 45 74 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 _imp__EtwRegisterSecurityProvide
1878c0 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@0.__head_C__Users_Peter_Code_w
1878e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
187900 6c 5f 61 00 64 79 65 77 73 30 30 30 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00071.o/...1516160948..
187920 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..718.......`.
187940 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
187960 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
187980 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1879a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1879c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1879e0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
187a00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
187a20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
187a40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
187a60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
187a80 47 00 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 52 65 71 75 65 73 74 G.EtwProcessPrivateLoggerRequest
187aa0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
187ac0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
187ae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
187b00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
187b20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
187b40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
187b60 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
187b80 8e 00 00 00 5f 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 52 65 71 75 ...._EtwProcessPrivateLoggerRequ
187ba0 65 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f est@4.__imp__EtwProcessPrivateLo
187bc0 67 67 65 72 52 65 71 75 65 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ggerRequest@4.__head_C__Users_Pe
187be0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
187c00 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 37 30 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00070.o/...15
187c20 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
187c40 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
187c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
187c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
187ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
187cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
187ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
187d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
187d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
187d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
187d60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
187d80 00 00 00 00 00 00 00 00 00 00 46 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 ..........F.EtwNotificationUnreg
187da0 69 73 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ister...........................
187dc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
187de0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
187e00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
187e20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
187e40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
187e60 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
187e80 02 00 86 00 00 00 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 ......_EtwNotificationUnregister
187ea0 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 69 @12.__imp__EtwNotificationUnregi
187ec0 73 74 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ster@12.__head_C__Users_Peter_Co
187ee0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
187f00 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00069.o/...15161609
187f20 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 48..0.....0.....100666..698.....
187f40 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
187f60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
187f80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
187fa0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
187fc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
187fe0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
188000 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
188020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
188040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
188060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
188080 00 00 00 00 45 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 00 00 00 ....E.EtwNotificationRegister...
1880a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1880c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1880e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
188100 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
188120 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
188140 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
188160 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............B.................
188180 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 40 32 30 00 5f 5f 69 6d _EtwNotificationRegister@20.__im
1881a0 70 5f 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 40 32 30 00 5f 5f p__EtwNotificationRegister@20.__
1881c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1881e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
188200 65 77 73 30 30 30 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00068.o/...1516160948..0.....
188220 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..676.......`.L.....
188240 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
188260 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
188280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1882a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1882c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
1882e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
188300 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
188320 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
188340 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
188360 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 00 45 74 77 4c .......%..................D.EtwL
188380 6f 67 54 72 61 63 65 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ogTraceEvent....................
1883a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1883c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1883e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
188400 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
188420 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
188440 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
188460 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 45 74 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 40 ..........t..._EtwLogTraceEvent@
188480 31 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 40 31 32 00 5f 5f 12.__imp__EtwLogTraceEvent@12.__
1884a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1884c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
1884e0 65 77 73 30 30 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00067.o/...1516160948..0.....
188500 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
188520 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
188540 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
188560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
188580 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1885a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1885c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1885e0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
188600 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
188620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
188640 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 45 74 77 47 .......%..................C.EtwG
188660 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 etTraceLoggerHandle.............
188680 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1886a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1886c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1886e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
188700 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
188720 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
188740 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 45 74 77 47 65 74 54 72 61 ....@................._EtwGetTra
188760 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 47 65 74 54 72 ceLoggerHandle@4.__imp__EtwGetTr
188780 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 aceLoggerHandle@4.__head_C__User
1887a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1887c0 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 36 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews00066.o/.
1887e0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
188800 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.L.................
188820 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
188840 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
188860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
188880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1888a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
1888c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
1888e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
188900 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
188920 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
188940 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 00 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c ..............B.EtwGetTraceEnabl
188960 65 4c 65 76 65 6c 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eLevel..........................
188980 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1889a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1889c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1889e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
188a00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
188a20 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
188a40 00 00 00 00 02 00 7e 00 00 00 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 ......~..._EtwGetTraceEnableLeve
188a60 6c 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 l@8.__imp__EtwGetTraceEnableLeve
188a80 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 l@8.__head_C__Users_Peter_Code_w
188aa0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
188ac0 6c 5f 61 00 64 79 65 77 73 30 30 30 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00065.o/...1516160948..
188ae0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
188b00 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
188b20 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
188b40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
188b60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
188b80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
188ba0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
188bc0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
188be0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
188c00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
188c20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
188c40 41 00 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 00 00 00 02 00 00 00 A.EtwGetTraceEnableFlags........
188c60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
188c80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
188ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
188cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
188ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
188d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
188d20 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 45 74 77 ..........>.............~..._Etw
188d40 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 GetTraceEnableFlags@8.__imp__Etw
188d60 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f GetTraceEnableFlags@8.__head_C__
188d80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
188da0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 36 34 lib_libwinapi_ntdll_a.dyews00064
188dc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
188de0 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..690.......`.L.............
188e00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
188e20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
188e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
188e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
188e80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
188ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
188ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
188ee0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
188f00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
188f20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 00 45 74 77 45 76 65 6e 74 57 72 69 74 ..................@.EtwEventWrit
188f40 65 54 72 61 6e 73 66 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eTransfer.......................
188f60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
188f80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
188fa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
188fc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
188fe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
189000 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
189020 00 00 00 00 02 00 7e 00 00 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 ......~..._EtwEventWriteTransfer
189040 40 32 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 @28.__imp__EtwEventWriteTransfer
189060 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
189080 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
1890a0 6c 5f 61 00 64 79 65 77 73 30 30 30 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00063.o/...1516160948..
1890c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
1890e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
189100 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
189120 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
189140 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
189160 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
189180 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1891a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1891c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1891e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
189200 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
189220 3f 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 ?.EtwEventWriteString...........
189240 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
189260 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
189280 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1892a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1892c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1892e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
189300 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 45 74 77 45 76 65 6e ......:.............z..._EtwEven
189320 74 57 72 69 74 65 53 74 72 69 6e 67 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 tWriteString@24.__imp__EtwEventW
189340 72 69 74 65 53 74 72 69 6e 67 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 riteString@24.__head_C__Users_Pe
189360 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
189380 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 36 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00062.o/...15
1893a0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
1893c0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
1893e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
189400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
189420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
189440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
189460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
189480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1894a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
1894c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
1894e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
189500 00 00 00 00 00 00 00 00 00 00 3e 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 ..........>.EtwEventWriteStartSc
189520 65 6e 61 72 69 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 enario..........................
189540 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
189560 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
189580 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1895a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1895c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1895e0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
189600 00 00 00 00 02 00 88 00 00 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 65 .........._EtwEventWriteStartSce
189620 6e 61 72 69 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 nario@20.__imp__EtwEventWriteSta
189640 72 74 53 63 65 6e 61 72 69 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rtScenario@20.__head_C__Users_Pe
189660 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
189680 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 36 31 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00061.o/...15
1896a0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160948..0.....0.....100666..71
1896c0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
1896e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
189700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
189720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
189740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
189760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
189780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1897a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
1897c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
1897e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
189800 00 00 00 00 00 00 00 00 00 00 3d 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 ..........=.EtwEventWriteNoRegis
189820 74 72 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tration.........................
189840 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
189860 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
189880 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1898a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1898c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1898e0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
189900 00 00 00 00 02 00 8a 00 00 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 .........._EtwEventWriteNoRegist
189920 72 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f ration@16.__imp__EtwEventWriteNo
189940 52 65 67 69 73 74 72 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f Registration@16.__head_C__Users_
189960 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
189980 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 36 30 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00060.o/...
1899a0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
1899c0 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......|...........
1899e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
189a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
189a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
189a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
189a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
189a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
189aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
189ac0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
189ae0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
189b00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 00 ............<.EtwEventWriteFull.
189b20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
189b40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
189b60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
189b80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
189ba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
189bc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
189be0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
189c00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 40 33 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 _EtwEventWriteFull@32.__imp__Etw
189c20 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 EventWriteFull@32.__head_C__User
189c40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
189c60 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 35 39 2e 6f 2f 20 libwinapi_ntdll_a.dyews00059.o/.
189c80 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
189ca0 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..674.......`.L.......|.........
189cc0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
189ce0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
189d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
189d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
189d40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
189d60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
189d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
189da0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
189dc0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
189de0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 00 ..............;.EtwEventWriteEx.
189e00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
189e20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
189e40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
189e60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
189e80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
189ea0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
189ec0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 ................2.............r.
189ee0 00 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 .._EtwEventWriteEx@40.__imp__Etw
189f00 45 76 65 6e 74 57 72 69 74 65 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f EventWriteEx@40.__head_C__Users_
189f20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
189f40 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 35 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00058.o/...
189f60 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
189f80 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L...................
189fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
189fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
189fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
18a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
18a020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
18a040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
18a060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
18a080 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
18a0a0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
18a0c0 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 ............:.EtwEventWriteEndSc
18a0e0 65 6e 61 72 69 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 enario..........................
18a100 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
18a120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
18a140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
18a160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
18a180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
18a1a0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
18a1c0 00 00 02 00 84 00 00 00 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 6e 61 72 69 ........_EtwEventWriteEndScenari
18a1e0 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 6e o@20.__imp__EtwEventWriteEndScen
18a200 61 72 69 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ario@20.__head_C__Users_Peter_Co
18a220 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18a240 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00057.o/...15161609
18a260 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 48..0.....0.....100666..666.....
18a280 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
18a2a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
18a2c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
18a2e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
18a300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
18a320 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
18a340 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
18a360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
18a380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
18a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
18a3c0 00 00 00 00 39 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ....9.EtwEventWrite.............
18a3e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18a400 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18a420 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18a440 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18a460 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18a480 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18a4a0 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 5f 45 74 77 45 76 65 6e 74 57 72 69 ................n..._EtwEventWri
18a4c0 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 40 32 30 00 5f 5f te@20.__imp__EtwEventWrite@20.__
18a4e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
18a500 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 rs_i686_lib_libwinapi_ntdll_a.dy
18a520 65 77 73 30 30 30 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 ews00056.o/...1516160948..0.....
18a540 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..682.......`.L.....
18a560 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18a580 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
18a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18a5c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18a5e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
18a600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
18a620 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
18a640 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
18a660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
18a680 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 00 45 74 77 45 .......%..................8.EtwE
18a6a0 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ventUnregister..................
18a6c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
18a6e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18a700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
18a720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
18a740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
18a760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
18a780 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 45 74 77 45 76 65 6e 74 55 6e 72 65 67 6.............v..._EtwEventUnreg
18a7a0 69 73 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 ister@8.__imp__EtwEventUnregiste
18a7c0 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@8.__head_C__Users_Peter_Code_w
18a7e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
18a800 6c 5f 61 00 64 79 65 77 73 30 30 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00055.o/...1516160948..
18a820 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
18a840 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
18a860 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
18a880 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18a8a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18a8c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18a8e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
18a900 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
18a920 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
18a940 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
18a960 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18a980 37 00 45 74 77 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 7.EtwEventSetInformation........
18a9a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
18a9c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
18a9e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
18aa00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
18aa20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
18aa40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
18aa60 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 45 74 77 ..........@................._Etw
18aa80 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 EventSetInformation@20.__imp__Et
18aaa0 77 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 wEventSetInformation@20.__head_C
18aac0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
18aae0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 6_lib_libwinapi_ntdll_a.dyews000
18ab00 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 54.o/...1516160948..0.....0.....
18ab20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.L.......|...
18ab40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
18ab60 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
18ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
18aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
18abc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
18abe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
18ac00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
18ac20 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
18ac40 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
18ac60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 00 45 74 77 45 76 65 6e 74 52 65 .%..................6.EtwEventRe
18ac80 67 69 73 74 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gister..........................
18aca0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
18acc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
18ace0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
18ad00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
18ad20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
18ad40 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
18ad60 00 00 02 00 74 00 00 00 5f 45 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 72 40 31 36 00 5f 5f 69 ....t..._EtwEventRegister@16.__i
18ad80 6d 70 5f 5f 45 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 mp__EtwEventRegister@16.__head_C
18ada0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
18adc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 6_lib_libwinapi_ntdll_a.dyews000
18ade0 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 53.o/...1516160948..0.....0.....
18ae00 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..698.......`.L...........
18ae20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
18ae40 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
18ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
18ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
18aea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
18aec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
18aee0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
18af00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
18af20 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
18af40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 00 45 74 77 45 76 65 6e 74 50 72 .%..................5.EtwEventPr
18af60 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 oviderEnabled...................
18af80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
18afa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
18afc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
18afe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
18b000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
18b020 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
18b040 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 45 74 77 45 76 65 6e 74 50 72 6f 76 69 64 65 ................_EtwEventProvide
18b060 72 45 6e 61 62 6c 65 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 50 72 6f 76 69 rEnabled@20.__imp__EtwEventProvi
18b080 64 65 72 45 6e 61 62 6c 65 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 derEnabled@20.__head_C__Users_Pe
18b0a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
18b0c0 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 35 32 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00052.o/...15
18b0e0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160948..0.....0.....100666..67
18b100 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
18b120 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
18b140 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
18b160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
18b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
18b1a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
18b1c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
18b1e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
18b200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
18b220 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
18b240 00 00 00 00 00 00 00 00 00 00 34 00 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 00 00 02 00 ..........4.EtwEventEnabled.....
18b260 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
18b280 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18b2a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18b2c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18b2e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18b300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
18b320 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 45 ............2.............r..._E
18b340 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e twEventEnabled@12.__imp__EtwEven
18b360 74 45 6e 61 62 6c 65 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tEnabled@12.__head_C__Users_Pete
18b380 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
18b3a0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 35 31 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00051.o/...1516
18b3c0 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160948..0.....0.....100666..700.
18b3e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
18b400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
18b420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
18b440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
18b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18b480 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
18b4a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
18b4c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
18b4e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
18b500 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
18b520 00 00 00 00 00 00 00 00 33 00 45 74 77 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 ........3.EtwEventActivityIdCont
18b540 72 6f 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 rol.............................
18b560 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
18b580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
18b5a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
18b5c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
18b5e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
18b600 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
18b620 84 00 00 00 5f 45 74 77 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 40 38 ...._EtwEventActivityIdControl@8
18b640 00 5f 5f 69 6d 70 5f 5f 45 74 77 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f .__imp__EtwEventActivityIdContro
18b660 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 l@8.__head_C__Users_Peter_Code_w
18b680 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
18b6a0 6c 5f 61 00 64 79 65 77 73 30 30 30 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00050.o/...1516160948..
18b6c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
18b6e0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
18b700 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
18b720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18b740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18b760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18b780 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
18b7a0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
18b7c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
18b7e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
18b800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18b820 32 00 45 74 77 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 73 00 00 00 2.EtwEnumerateProcessRegGuids...
18b840 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
18b860 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18b880 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
18b8a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
18b8c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
18b8e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
18b900 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............J.................
18b920 5f 45 74 77 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 73 40 31 32 00 _EtwEnumerateProcessRegGuids@12.
18b940 5f 5f 69 6d 70 5f 5f 45 74 77 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 __imp__EtwEnumerateProcessRegGui
18b960 64 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ds@12.__head_C__Users_Peter_Code
18b980 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
18b9a0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00049.o/...1516160948
18b9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
18b9e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
18ba00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
18ba20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18ba40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18ba60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18ba80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
18baa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
18bac0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
18bae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18bb00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18bb20 00 00 31 00 45 74 77 44 65 6c 69 76 65 72 44 61 74 61 42 6c 6f 63 6b 00 00 00 02 00 00 00 04 00 ..1.EtwDeliverDataBlock.........
18bb40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
18bb60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18bb80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18bba0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18bbc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18bbe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
18bc00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 45 74 77 44 65 ........8.............x..._EtwDe
18bc20 6c 69 76 65 72 44 61 74 61 42 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 44 65 6c 69 76 liverDataBlock@4.__imp__EtwDeliv
18bc40 65 72 44 61 74 61 42 6c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 erDataBlock@4.__head_C__Users_Pe
18bc60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
18bc80 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 34 38 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00048.o/...15
18bca0 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160948..0.....0.....100666..69
18bcc0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
18bce0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
18bd00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
18bd20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
18bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
18bd60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
18bd80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
18bda0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
18bdc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
18bde0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
18be00 00 00 00 00 00 00 00 00 00 00 30 00 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e ..........0.EtwCreateTraceInstan
18be20 63 65 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ceId............................
18be40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
18be60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18be80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18bea0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18bec0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18bee0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
18bf00 02 00 82 00 00 00 5f 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 40 ......_EtwCreateTraceInstanceId@
18bf20 38 00 5f 5f 69 6d 70 5f 5f 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 8.__imp__EtwCreateTraceInstanceI
18bf40 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@8.__head_C__Users_Peter_Code_w
18bf60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
18bf80 6c 5f 61 00 64 79 65 77 73 30 30 30 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00047.o/...1516160948..
18bfa0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
18bfc0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
18bfe0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
18c000 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18c020 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18c040 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18c060 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
18c080 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
18c0a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
18c0c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
18c0e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18c100 2f 00 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 /.EtwCheckCoverage..............
18c120 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18c140 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18c160 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18c180 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18c1a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18c1c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18c1e0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 45 74 77 43 68 65 63 6b 43 6f 76 ..2.............r..._EtwCheckCov
18c200 65 72 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 40 erage@4.__imp__EtwCheckCoverage@
18c220 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
18c240 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
18c260 61 00 64 79 65 77 73 30 30 30 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00046.o/...1516160948..0.
18c280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
18c2a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
18c2c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
18c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18c300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18c320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18c340 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
18c360 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
18c380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
18c3a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
18c3c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 00 ...........%....................
18c3e0 44 62 67 55 73 65 72 42 72 65 61 6b 50 6f 69 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DbgUserBreakPoint...............
18c400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
18c420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18c440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
18c460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
18c480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
18c4a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
18c4c0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 44 62 67 55 73 65 72 42 72 65 61 6b 50 4.............t..._DbgUserBreakP
18c4e0 6f 69 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 73 65 72 42 72 65 61 6b 50 6f 69 6e 74 40 oint@0.__imp__DbgUserBreakPoint@
18c500 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
18c520 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
18c540 61 00 64 79 65 77 73 30 30 30 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00045.o/...1516160948..0.
18c560 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
18c580 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
18c5a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
18c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18c5e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18c600 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18c620 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
18c640 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
18c660 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
18c680 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
18c6a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 ...........%..................-.
18c6c0 44 62 67 55 69 57 61 69 74 53 74 61 74 65 43 68 61 6e 67 65 00 00 02 00 00 00 04 00 00 00 06 00 DbgUiWaitStateChange............
18c6e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
18c700 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18c720 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18c740 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18c760 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18c780 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18c7a0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 44 62 67 55 69 57 61 69 74 ....:.............z..._DbgUiWait
18c7c0 53 74 61 74 65 43 68 61 6e 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 57 61 69 74 53 74 StateChange@8.__imp__DbgUiWaitSt
18c7e0 61 74 65 43 68 61 6e 67 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ateChange@8.__head_C__Users_Pete
18c800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
18c820 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 34 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00044.o/...1516
18c840 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 160948..0.....0.....100666..682.
18c860 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
18c880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
18c8a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
18c8c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
18c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18c900 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
18c920 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
18c940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
18c960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
18c980 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
18c9a0 00 00 00 00 00 00 00 00 2c 00 44 62 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 00 00 00 00 ........,.DbgUiStopDebugging....
18c9c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
18c9e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18ca00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
18ca20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
18ca40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
18ca60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
18ca80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............6.............v...
18caa0 5f 44 62 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 _DbgUiStopDebugging@4.__imp__Dbg
18cac0 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 UiStopDebugging@4.__head_C__User
18cae0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
18cb00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 34 33 2e 6f 2f 20 libwinapi_ntdll_a.dyews00043.o/.
18cb20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
18cb40 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.L.................
18cb60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
18cb80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
18cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
18cbe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
18cc00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
18cc20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
18cc40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
18cc60 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
18cc80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 44 62 67 55 69 53 65 74 54 68 72 65 61 64 44 65 ..............+.DbgUiSetThreadDe
18cca0 62 75 67 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 bugObject.......................
18ccc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
18cce0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
18cd00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
18cd20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
18cd40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
18cd60 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
18cd80 00 00 00 00 02 00 84 00 00 00 5f 44 62 67 55 69 53 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 .........._DbgUiSetThreadDebugOb
18cda0 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 53 65 74 54 68 72 65 61 64 44 65 62 75 ject@4.__imp__DbgUiSetThreadDebu
18cdc0 67 4f 62 6a 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f gObject@4.__head_C__Users_Peter_
18cde0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
18ce00 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00042.o/...151616
18ce20 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 0948..0.....0.....100666..682...
18ce40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
18ce60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
18ce80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18cea0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18cee0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
18cf00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
18cf20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
18cf40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
18cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18cf80 00 00 00 00 00 00 2a 00 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 00 00 00 02 00 ......*.DbgUiRemoteBreakin......
18cfa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
18cfc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18cfe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18d000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18d020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18d040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
18d060 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 44 ............6.............v..._D
18d080 62 67 55 69 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 bgUiRemoteBreakin@4.__imp__DbgUi
18d0a0 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f RemoteBreakin@4.__head_C__Users_
18d0c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
18d0e0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 34 31 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00041.o/...
18d100 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
18d120 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
18d140 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
18d160 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
18d180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
18d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
18d1c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
18d1e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
18d200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
18d220 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
18d240 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
18d260 00 00 00 00 00 00 00 00 00 00 00 00 29 00 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 ............).DbgUiIssueRemoteBr
18d280 65 61 6b 69 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eakin...........................
18d2a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
18d2c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
18d2e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
18d300 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
18d320 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
18d340 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
18d360 00 00 02 00 80 00 00 00 5f 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e ........_DbgUiIssueRemoteBreakin
18d380 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 @4.__imp__DbgUiIssueRemoteBreaki
18d3a0 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@4.__head_C__Users_Peter_Code_w
18d3c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
18d3e0 6c 5f 61 00 64 79 65 77 73 30 30 30 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00040.o/...1516160948..
18d400 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
18d420 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
18d440 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
18d460 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18d480 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18d4a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18d4c0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
18d4e0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
18d500 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
18d520 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
18d540 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18d560 28 00 44 62 67 55 69 47 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 02 00 00 00 (.DbgUiGetThreadDebugObject.....
18d580 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
18d5a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
18d5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
18d5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
18d600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
18d620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
18d640 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 44 62 67 ..........D................._Dbg
18d660 55 69 47 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 40 30 00 5f 5f 69 6d 70 5f 5f UiGetThreadDebugObject@0.__imp__
18d680 44 62 67 55 69 47 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 40 30 00 5f 5f 68 65 DbgUiGetThreadDebugObject@0.__he
18d6a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
18d6c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
18d6e0 73 30 30 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00039.o/...1516160948..0.....0.
18d700 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
18d720 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18d740 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
18d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d7a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
18d7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
18d7e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
18d800 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
18d820 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
18d840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 00 44 62 67 55 69 44 .....%..................'.DbgUiD
18d860 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ebugActiveProcess...............
18d880 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18d8a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18d8c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18d8e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18d900 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18d920 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18d940 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 44 62 67 55 69 44 65 62 75 67 41 ..@................._DbgUiDebugA
18d960 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 44 65 62 75 67 ctiveProcess@4.__imp__DbgUiDebug
18d980 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ActiveProcess@4.__head_C__Users_
18d9a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
18d9c0 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 38 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00038.o/...
18d9e0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
18da00 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 730.......`.L...................
18da20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
18da40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
18da60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
18da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
18daa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
18dac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
18dae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
18db00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
18db20 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 &...@....................%......
18db40 00 00 00 00 00 00 00 00 00 00 00 00 26 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 ............&.DbgUiConvertStateC
18db60 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 hangeStructureEx................
18db80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18dba0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18dbc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18dbe0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18dc00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18dc20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
18dc40 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 44 62 67 55 69 43 6f 6e 76 65 72 ..V................._DbgUiConver
18dc60 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 45 78 40 38 00 5f 5f 69 6d 70 5f tStateChangeStructureEx@8.__imp_
18dc80 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 _DbgUiConvertStateChangeStructur
18dca0 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eEx@8.__head_C__Users_Peter_Code
18dcc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
18dce0 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00037.o/...1516160948
18dd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
18dd20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
18dd40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
18dd60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18dd80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18dda0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18ddc0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
18dde0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
18de00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
18de20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
18de40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18de60 00 00 25 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 ..%.DbgUiConvertStateChangeStruc
18de80 74 75 72 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ture............................
18dea0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
18dec0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18dee0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18df00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18df20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18df40 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 ..(.................R...........
18df60 02 00 92 00 00 00 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 ......_DbgUiConvertStateChangeSt
18df80 72 75 63 74 75 72 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 ructure@8.__imp__DbgUiConvertSta
18dfa0 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 teChangeStructure@8.__head_C__Us
18dfc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
18dfe0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 36 2e 6f b_libwinapi_ntdll_a.dyews00036.o
18e000 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
18e020 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..664.......`.L.......x.......
18e040 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
18e060 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
18e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
18e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
18e0c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
18e0e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
18e100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
18e120 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
18e140 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
18e160 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 00 44 62 67 55 69 43 6f 6e 74 69 6e 75 65 00 ................$.DbgUiContinue.
18e180 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
18e1a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18e1c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
18e1e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
18e200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
18e220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
18e240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............,.............l...
18e260 5f 44 62 67 55 69 43 6f 6e 74 69 6e 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 43 6f 6e _DbgUiContinue@8.__imp__DbgUiCon
18e280 74 69 6e 75 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tinue@8.__head_C__Users_Peter_Co
18e2a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18e2c0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00035.o/...15161609
18e2e0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 48..0.....0.....100666..676.....
18e300 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
18e320 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
18e340 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
18e360 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
18e380 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
18e3a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
18e3c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
18e3e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
18e400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
18e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
18e440 00 00 00 00 23 00 44 62 67 55 69 43 6f 6e 6e 65 63 74 54 6f 44 62 67 00 02 00 00 00 04 00 00 00 ....#.DbgUiConnectToDbg.........
18e460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
18e480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18e4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18e4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18e4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18e500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
18e520 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 44 62 67 55 69 43 6f ......4.............t..._DbgUiCo
18e540 6e 6e 65 63 74 54 6f 44 62 67 40 30 00 5f 5f 69 6d 70 5f 5f 44 62 67 55 69 43 6f 6e 6e 65 63 74 nnectToDbg@0.__imp__DbgUiConnect
18e560 54 6f 44 62 67 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ToDbg@0.__head_C__Users_Peter_Co
18e580 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18e5a0 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00034.o/...15161609
18e5c0 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 48..0.....0.....100666..696.....
18e5e0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
18e600 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
18e620 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
18e640 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
18e660 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
18e680 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
18e6a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
18e6c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
18e6e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
18e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
18e720 00 00 00 00 22 00 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 00 00 00 ....".DbgSetDebugFilterState....
18e740 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
18e760 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18e780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
18e7a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
18e7c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
18e7e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
18e800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............@.................
18e820 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 69 6d 70 _DbgSetDebugFilterState@12.__imp
18e840 5f 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 31 32 00 5f 5f 68 65 __DbgSetDebugFilterState@12.__he
18e860 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
18e880 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
18e8a0 73 30 30 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00033.o/...1516160948..0.....0.
18e8c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
18e8e0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18e900 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
18e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
18e980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
18e9a0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
18e9c0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
18e9e0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
18ea00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 00 44 62 67 51 75 65 .....%..................!.DbgQue
18ea20 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ryDebugFilterState..............
18ea40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18ea60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18ea80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18eaa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18eac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18eae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18eb00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 44 62 67 51 75 65 72 79 44 65 62 ..B................._DbgQueryDeb
18eb20 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 62 67 51 75 65 72 79 44 ugFilterState@8.__imp__DbgQueryD
18eb40 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ebugFilterState@8.__head_C__User
18eb60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
18eb80 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews00032.o/.
18eba0 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
18ebc0 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..654.......`.L.......t.........
18ebe0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
18ec00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
18ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
18ec60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
18ec80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
18eca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
18ecc0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
18ece0 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
18ed00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 00 44 62 67 50 72 6f 6d 70 74 00 02 00 00 00 04 00 ................DbgPrompt.......
18ed20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
18ed40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18ed60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18ed80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18eda0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18edc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
18ede0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 44 62 67 50 72 ........&.............f..._DbgPr
18ee00 6f 6d 70 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 6f 6d 70 74 40 31 32 00 5f 5f 68 65 ompt@12.__imp__DbgPrompt@12.__he
18ee20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
18ee40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
18ee60 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00031.o/...1516160948..0.....0.
18ee80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
18eea0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18eec0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
18eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ef20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
18ef40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
18ef60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
18ef80 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
18efa0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
18efc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 44 62 67 50 72 69 .....%....................DbgPri
18efe0 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 6f 6c 43 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ntReturnControlC................
18f000 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18f020 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18f040 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18f060 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18f080 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18f0a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18f0c0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 44 62 67 50 72 69 6e 74 52 65 74 ..:.............z..._DbgPrintRet
18f0e0 75 72 6e 43 6f 6e 74 72 6f 6c 43 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 69 6e 74 52 65 74 75 72 urnControlC.__imp__DbgPrintRetur
18f100 6e 43 6f 6e 74 72 6f 6c 43 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nControlC.__head_C__Users_Peter_
18f120 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
18f140 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00030.o/...151616
18f160 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 0948..0.....0.....100666..654...
18f180 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
18f1a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
18f1c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18f1e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18f220 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
18f240 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
18f260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
18f280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
18f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18f2c0 00 00 00 00 00 00 1e 00 44 62 67 50 72 69 6e 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........DbgPrintEx..............
18f2e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
18f300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18f320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18f340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18f360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18f380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18f3a0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 44 62 67 50 72 69 6e 74 45 ....".............b..._DbgPrintE
18f3c0 78 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 69 6e 74 45 78 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 x.__imp__DbgPrintEx.__head_C__Us
18f3e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
18f400 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 39 2e 6f b_libwinapi_ntdll_a.dyews00029.o
18f420 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
18f440 36 36 20 20 36 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..646.......`.L.......t.......
18f460 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
18f480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
18f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
18f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
18f4e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
18f500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
18f520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
18f540 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
18f560 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
18f580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 00 44 62 67 50 72 69 6e 74 00 00 02 00 00 00 ..................DbgPrint......
18f5a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
18f5c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
18f5e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
18f600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
18f620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
18f640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
18f660 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 44 62 67 ........................^..._Dbg
18f680 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 5f 44 62 67 50 72 69 6e 74 00 5f 5f 68 65 61 64 5f 43 5f 5f Print.__imp__DbgPrint.__head_C__
18f6a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
18f6c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 38 lib_libwinapi_ntdll_a.dyews00028
18f6e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160948..0.....0.....10
18f700 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..664.......`.L.......x.....
18f720 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
18f740 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
18f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
18f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
18f7a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
18f7c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
18f7e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
18f800 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
18f820 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
18f840 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 44 62 67 42 72 65 61 6b 50 6f 69 6e ....................DbgBreakPoin
18f860 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
18f880 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
18f8a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
18f8c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
18f8e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18f900 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
18f920 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................,.............l.
18f940 00 00 5f 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 44 62 67 42 72 65 .._DbgBreakPoint@0.__imp__DbgBre
18f960 61 6b 50 6f 69 6e 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f akPoint@0.__head_C__Users_Peter_
18f980 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
18f9a0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00027.o/...151616
18f9c0 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 0948..0.....0.....100666..672...
18f9e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
18fa00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
18fa20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18fa40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18fa80 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
18faa0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
18fac0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
18fae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
18fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18fb20 00 00 00 00 00 00 1b 00 43 73 72 56 65 72 69 66 79 52 65 67 69 6f 6e 00 00 00 02 00 00 00 04 00 ........CsrVerifyRegion.........
18fb40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
18fb60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18fb80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18fba0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18fbc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18fbe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
18fc00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 43 73 72 56 65 ........0.............p..._CsrVe
18fc20 72 69 66 79 52 65 67 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 43 73 72 56 65 72 69 66 79 52 65 67 rifyRegion@8.__imp__CsrVerifyReg
18fc40 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@8.__head_C__Users_Peter_Code
18fc60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
18fc80 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00026.o/...1516160948
18fca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
18fcc0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
18fce0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
18fd00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18fd20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18fd40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18fd60 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
18fd80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
18fda0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
18fdc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18fde0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18fe00 00 00 1a 00 43 73 72 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 00 00 02 00 00 00 04 00 ....CsrSetPriorityClass.........
18fe20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
18fe40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18fe60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18fe80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18fea0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18fec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
18fee0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 43 73 72 53 65 ........8.............x..._CsrSe
18ff00 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 43 73 72 53 65 74 50 72 tPriorityClass@8.__imp__CsrSetPr
18ff20 69 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 iorityClass@8.__head_C__Users_Pe
18ff40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
18ff60 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 35 2e 6f 2f 20 20 20 31 35 inapi_ntdll_a.dyews00025.o/...15
18ff80 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160948..0.....0.....100666..70
18ffa0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
18ffc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
18ffe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
190000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
190020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
190040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
190060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
190080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
1900a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
1900c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1900e0 00 00 00 00 00 00 00 00 00 00 19 00 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 ............CsrIdentifyAlertable
190100 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Thread..........................
190120 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
190140 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
190160 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
190180 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1901a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1901c0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
1901e0 00 00 00 00 02 00 86 00 00 00 5f 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 .........._CsrIdentifyAlertableT
190200 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 hread@0.__imp__CsrIdentifyAlerta
190220 62 6c 65 54 68 72 65 61 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 bleThread@0.__head_C__Users_Pete
190240 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
190260 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 34 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00024.o/...1516
190280 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 160948..0.....0.....100666..672.
1902a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
1902c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
1902e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
190300 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
190320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
190340 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
190360 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
190380 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
1903a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
1903c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1903e0 00 00 00 00 00 00 00 00 18 00 43 73 72 47 65 74 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 ..........CsrGetProcessId.......
190400 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
190420 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
190440 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
190460 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
190480 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1904a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
1904c0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 5f 43 73 72 ..........0.............p..._Csr
1904e0 47 65 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 43 73 72 47 65 74 50 72 6f 63 GetProcessId@0.__imp__CsrGetProc
190500 65 73 73 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f essId@0.__head_C__Users_Peter_Co
190520 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
190540 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00023.o/...15161609
190560 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 48..0.....0.....100666..686.....
190580 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1905a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
1905c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1905e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
190600 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
190620 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
190640 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
190660 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
190680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
1906a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1906c0 00 00 00 00 17 00 43 73 72 46 72 65 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 00 02 00 00 00 ......CsrFreeCaptureBuffer......
1906e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
190700 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
190720 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
190740 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
190760 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
190780 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
1907a0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 43 73 72 ..........:.............z..._Csr
1907c0 46 72 65 65 43 61 70 74 75 72 65 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 73 72 46 72 FreeCaptureBuffer@4.__imp__CsrFr
1907e0 65 65 43 61 70 74 75 72 65 42 75 66 66 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eeCaptureBuffer@4.__head_C__User
190800 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
190820 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 32 2e 6f 2f 20 libwinapi_ntdll_a.dyews00022.o/.
190840 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
190860 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.L.................
190880 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
1908a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1908c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1908e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
190900 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
190920 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
190940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
190960 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
190980 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1909a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 00 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 ................CsrClientConnect
1909c0 54 6f 53 65 72 76 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ToServer........................
1909e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
190a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
190a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
190a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
190a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
190a80 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
190aa0 00 00 00 00 02 00 84 00 00 00 5f 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 72 .........._CsrClientConnectToSer
190ac0 76 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 54 6f ver@20.__imp__CsrClientConnectTo
190ae0 53 65 72 76 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Server@20.__head_C__Users_Peter_
190b00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
190b20 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00021.o/...151616
190b40 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0948..0.....0.....100666..686...
190b60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
190b80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
190ba0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
190bc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
190be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
190c00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
190c20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
190c40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
190c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
190c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
190ca0 00 00 00 00 00 00 15 00 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 00 00 00 02 00 ........CsrClientCallServer.....
190cc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
190ce0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
190d00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
190d20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
190d40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
190d60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
190d80 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 43 ............:.............z..._C
190da0 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 73 72 srClientCallServer@16.__imp__Csr
190dc0 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ClientCallServer@16.__head_C__Us
190de0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
190e00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 32 30 2e 6f b_libwinapi_ntdll_a.dyews00020.o
190e20 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
190e40 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.L.......|.......
190e60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
190e80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
190ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
190ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
190ee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
190f00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
190f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
190f40 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
190f60 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
190f80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 00 43 73 72 43 61 70 74 75 72 65 54 69 6d 65 ..................CsrCaptureTime
190fa0 6f 75 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 out.............................
190fc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
190fe0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
191000 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
191020 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
191040 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
191060 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
191080 74 00 00 00 5f 43 73 72 43 61 70 74 75 72 65 54 69 6d 65 6f 75 74 40 38 00 5f 5f 69 6d 70 5f 5f t..._CsrCaptureTimeout@8.__imp__
1910a0 43 73 72 43 61 70 74 75 72 65 54 69 6d 65 6f 75 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 CsrCaptureTimeout@8.__head_C__Us
1910c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1910e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 31 39 2e 6f b_libwinapi_ntdll_a.dyews00019.o
191100 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160948..0.....0.....1006
191120 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.L...............
191140 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
191160 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
191180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1911a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1911c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1911e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
191200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
191220 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
191240 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
191260 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 00 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 ..................CsrCaptureMess
191280 61 67 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ageString.......................
1912a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1912c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1912e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
191300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
191320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
191340 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
191360 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 53 74 ............_CsrCaptureMessageSt
191380 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 ring@20.__imp__CsrCaptureMessage
1913a0 53 74 72 69 6e 67 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f String@20.__head_C__Users_Peter_
1913c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1913e0 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00018.o/...151616
191400 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 0948..0.....0.....100666..758...
191420 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
191440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...p.............
191460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
191480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1914a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1914c0 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...z.............0..idata
1914e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
191500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 0..idata$4............<.........
191520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 ........0..idata$6............@.
191540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
191560 00 00 00 00 00 00 12 00 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 4d 75 6c 74 69 55 6e ........CsrCaptureMessageMultiUn
191580 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 icodeStringsInPlace.............
1915a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1915c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1915e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
191600 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
191620 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
191640 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................4.............
191660 00 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 43 73 72 43 61 70 74 75 72 ....j................._CsrCaptur
191680 65 4d 65 73 73 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 eMessageMultiUnicodeStringsInPla
1916a0 63 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 4d 75 ce@12.__imp__CsrCaptureMessageMu
1916c0 6c 74 69 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 40 31 32 00 5f 5f 68 65 ltiUnicodeStringsInPlace@12.__he
1916e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
191700 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
191720 73 30 30 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00017.o/...1516160948..0.....0.
191740 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
191760 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
191780 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1917a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1917c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1917e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
191800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
191820 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
191840 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
191860 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
191880 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 00 43 73 72 43 61 70 .....%....................CsrCap
1918a0 74 75 72 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tureMessageBuffer...............
1918c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1918e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
191900 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
191920 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
191940 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
191960 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
191980 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 73 72 43 61 70 74 75 72 65 4d ..B................._CsrCaptureM
1919a0 65 73 73 61 67 65 42 75 66 66 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 73 72 43 61 70 74 75 72 essageBuffer@16.__imp__CsrCaptur
1919c0 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eMessageBuffer@16.__head_C__User
1919e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
191a00 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 31 36 2e 6f 2f 20 libwinapi_ntdll_a.dyews00016.o/.
191a20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160948..0.....0.....100666
191a40 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..702.......`.L.................
191a60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
191a80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
191aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
191ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
191ae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
191b00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
191b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
191b40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
191b60 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
191b80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 00 43 73 72 41 6c 6c 6f 63 61 74 65 4d 65 73 73 61 ................CsrAllocateMessa
191ba0 67 65 50 6f 69 6e 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gePointer.......................
191bc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
191be0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
191c00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
191c20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
191c40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
191c60 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
191c80 00 00 00 00 02 00 86 00 00 00 5f 43 73 72 41 6c 6c 6f 63 61 74 65 4d 65 73 73 61 67 65 50 6f 69 .........._CsrAllocateMessagePoi
191ca0 6e 74 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 73 72 41 6c 6c 6f 63 61 74 65 4d 65 73 73 61 67 nter@12.__imp__CsrAllocateMessag
191cc0 65 50 6f 69 6e 74 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ePointer@12.__head_C__Users_Pete
191ce0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
191d00 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 31 35 2e 6f 2f 20 20 20 31 35 31 36 api_ntdll_a.dyews00015.o/...1516
191d20 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160948..0.....0.....100666..698.
191d40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
191d60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
191d80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
191da0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
191dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
191de0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
191e00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
191e20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
191e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
191e60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
191e80 00 00 00 00 00 00 00 00 0f 00 43 73 72 41 6c 6c 6f 63 61 74 65 43 61 70 74 75 72 65 42 75 66 66 ..........CsrAllocateCaptureBuff
191ea0 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 er..............................
191ec0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
191ee0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
191f00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
191f20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
191f40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
191f60 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
191f80 82 00 00 00 5f 43 73 72 41 6c 6c 6f 63 61 74 65 43 61 70 74 75 72 65 42 75 66 66 65 72 40 38 00 ...._CsrAllocateCaptureBuffer@8.
191fa0 5f 5f 69 6d 70 5f 5f 43 73 72 41 6c 6c 6f 63 61 74 65 43 61 70 74 75 72 65 42 75 66 66 65 72 40 __imp__CsrAllocateCaptureBuffer@
191fc0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
191fe0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
192000 61 00 64 79 65 77 73 30 30 30 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00014.o/...1516160948..0.
192020 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..746.......`.L.
192040 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
192060 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
192080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1920a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1920c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1920e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
192100 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
192120 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
192140 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........,...@.........
192160 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 ...........%....................
192180 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b AlpcUnregisterCompletionListWork
1921a0 65 72 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 erThread........................
1921c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1921e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
192200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
192220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
192240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
192260 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 ......0.................b.......
192280 00 00 00 00 02 00 a2 00 00 00 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 .........._AlpcUnregisterComplet
1922a0 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 ionListWorkerThread@4.__imp__Alp
1922c0 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 cUnregisterCompletionListWorkerT
1922e0 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f hread@4.__head_C__Users_Peter_Co
192300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
192320 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 ntdll_a.dyews00013.o/...15161609
192340 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 48..0.....0.....100666..710.....
192360 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
192380 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
1923a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1923c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1923e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
192400 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
192420 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
192440 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
192460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
192480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1924a0 00 00 00 00 0d 00 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ......AlpcUnregisterCompletionLi
1924c0 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 st..............................
1924e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
192500 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
192520 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
192540 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
192560 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
192580 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
1925a0 8a 00 00 00 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 ...._AlpcUnregisterCompletionLis
1925c0 74 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 t@4.__imp__AlpcUnregisterComplet
1925e0 69 6f 6e 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ionList@4.__head_C__Users_Peter_
192600 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
192620 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 i_ntdll_a.dyews00012.o/...151616
192640 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0948..0.....0.....100666..700...
192660 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
192680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
1926a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1926c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1926e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
192700 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
192720 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
192740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
192760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
192780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1927a0 00 00 00 00 00 00 0c 00 41 6c 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 ........AlpcRundownCompletionLis
1927c0 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
1927e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
192800 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
192820 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
192840 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
192860 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
192880 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................D...............
1928a0 00 00 5f 41 6c 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 34 00 5f .._AlpcRundownCompletionList@4._
1928c0 5f 69 6d 70 5f 5f 41 6c 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 _imp__AlpcRundownCompletionList@
1928e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
192900 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
192920 61 00 64 79 65 77 73 30 30 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00011.o/...1516160948..0.
192940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..742.......`.L.
192960 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
192980 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
1929a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1929c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1929e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
192a00 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
192a20 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
192a40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
192a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........*...@.........
192a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 ...........%....................
192aa0 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 AlpcRegisterCompletionListWorker
192ac0 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Thread..........................
192ae0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
192b00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
192b20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
192b40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
192b60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
192b80 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 ........................^.......
192ba0 00 00 00 00 02 00 9e 00 00 00 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f .........._AlpcRegisterCompletio
192bc0 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 52 nListWorkerThread@4.__imp__AlpcR
192be0 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 egisterCompletionListWorkerThrea
192c00 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@4.__head_C__Users_Peter_Code_w
192c20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
192c40 6c 5f 61 00 64 79 65 77 73 30 30 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00010.o/...1516160948..
192c60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
192c80 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
192ca0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
192cc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
192ce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
192d00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
192d20 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
192d40 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
192d60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
192d80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
192da0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
192dc0 0a 00 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 00 00 00 ..AlpcRegisterCompletionList....
192de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
192e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
192e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
192e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
192e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
192e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
192ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
192ec0 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 32 30 00 5f _AlpcRegisterCompletionList@20._
192ee0 5f 69 6d 70 5f 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 _imp__AlpcRegisterCompletionList
192f00 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
192f20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
192f40 6c 5f 61 00 64 79 65 77 73 30 30 30 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00009.o/...1516160948..
192f60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
192f80 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
192fa0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
192fc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
192fe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
193000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
193020 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
193040 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
193060 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
193080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1930a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1930c0 09 00 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 00 00 00 ..AlpcMaxAllowedMessageLength...
1930e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
193100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
193120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
193140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
193160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
193180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
1931a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............H.................
1931c0 5f 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 40 30 00 5f _AlpcMaxAllowedMessageLength@0._
1931e0 5f 69 6d 70 5f 5f 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c 65 6e 67 74 _imp__AlpcMaxAllowedMessageLengt
193200 68 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 h@0.__head_C__Users_Peter_Code_w
193220 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
193240 6c 5f 61 00 64 79 65 77 73 30 30 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00008.o/...1516160948..
193260 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..720.......`.
193280 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1932a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
1932c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1932e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
193300 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
193320 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
193340 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
193360 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
193380 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
1933a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1933c0 08 00 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 ..AlpcInitializeMessageAttribute
1933e0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
193400 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
193420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
193440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
193460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
193480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1934a0 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
1934c0 90 00 00 00 5f 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 41 74 74 72 69 62 ...._AlpcInitializeMessageAttrib
1934e0 75 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 ute@16.__imp__AlpcInitializeMess
193500 61 67 65 41 74 74 72 69 62 75 74 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ageAttribute@16.__head_C__Users_
193520 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
193540 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 30 37 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00007.o/...
193560 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
193580 37 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 758.......`.L...................
1935a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 .text...............,...p.......
1935c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1935e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
193600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
193620 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...z.............0.
193640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 .idata$5............8...........
193660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
193680 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1936a0 30 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 0...@....................%......
1936c0 00 00 00 00 00 00 00 00 00 00 00 00 07 00 41 6c 70 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 ..............AlpcGetOutstanding
1936e0 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 43 6f 75 6e 74 00 00 02 00 00 00 CompletionListMessageCount......
193700 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
193720 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
193740 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
193760 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
193780 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1937a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
1937c0 05 00 00 00 02 00 00 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 41 6c 70 ..........j................._Alp
1937e0 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 cGetOutstandingCompletionListMes
193800 73 61 67 65 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 4f 75 74 73 74 61 sageCount@4.__imp__AlpcGetOutsta
193820 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 43 6f 75 6e 74 40 ndingCompletionListMessageCount@
193840 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
193860 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
193880 61 00 64 79 65 77 73 30 30 30 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 a.dyews00006.o/...1516160948..0.
1938a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..722.......`.L.
1938c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1938e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
193900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
193920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
193940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
193960 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
193980 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1939a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
1939c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
1939e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 00 ...........%....................
193a00 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 AlpcGetMessageFromCompletionList
193a20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
193a40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
193a60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
193a80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
193aa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
193ac0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
193ae0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................R...............
193b00 00 00 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c .._AlpcGetMessageFromCompletionL
193b20 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 43 ist@8.__imp__AlpcGetMessageFromC
193b40 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ompletionList@8.__head_C__Users_
193b60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
193b80 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 30 35 2e 6f 2f 20 20 20 bwinapi_ntdll_a.dyews00005.o/...
193ba0 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160948..0.....0.....100666..
193bc0 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L...................
193be0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
193c00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
193c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
193c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
193c60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
193c80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
193ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
193cc0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
193ce0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
193d00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 41 74 74 72 ..............AlpcGetMessageAttr
193d20 69 62 75 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ibute...........................
193d40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
193d60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
193d80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
193da0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
193dc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
193de0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
193e00 00 00 02 00 80 00 00 00 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 ........_AlpcGetMessageAttribute
193e20 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 @8.__imp__AlpcGetMessageAttribut
193e40 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
193e60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
193e80 6c 5f 61 00 64 79 65 77 73 30 30 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00004.o/...1516160948..
193ea0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
193ec0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
193ee0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
193f00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
193f20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
193f40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
193f60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
193f80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
193fa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
193fc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
193fe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
194000 04 00 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ..AlpcGetHeaderSize.............
194020 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
194040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
194060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
194080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1940a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1940c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1940e0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 41 6c 70 63 47 65 74 48 65 61 64 ..4.............t..._AlpcGetHead
194100 65 72 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a erSize@4.__imp__AlpcGetHeaderSiz
194120 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
194140 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c inapi_rs_i686_lib_libwinapi_ntdl
194160 6c 5f 61 00 64 79 65 77 73 30 30 30 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 l_a.dyews00003.o/...1516160948..
194180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..742.......`.
1941a0 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1941c0 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
1941e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
194200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
194220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
194240 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
194260 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
194280 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
1942a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........*...@.......
1942c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1942e0 03 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 ..AlpcGetCompletionListMessageAt
194300 74 72 69 62 75 74 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tributes........................
194320 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
194340 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
194360 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
194380 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1943a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1943c0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 ..........................^.....
1943e0 00 00 00 00 00 00 02 00 9e 00 00 00 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ............_AlpcGetCompletionLi
194400 73 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 stMessageAttributes@8.__imp__Alp
194420 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 cGetCompletionListMessageAttribu
194440 74 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tes@8.__head_C__Users_Peter_Code
194460 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 _winapi_rs_i686_lib_libwinapi_nt
194480 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 dll_a.dyews00002.o/...1516160948
1944a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 20 20 ..0.....0.....100666..758.......
1944c0 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1944e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...p.............0`.d
194500 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
194520 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
194540 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
194560 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...z.............0..idata$5..
194580 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
1945a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 data$4............<.............
1945c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1945e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
194600 00 00 02 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d 65 73 ....AlpcGetCompletionListLastMes
194620 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 sageInformation.................
194640 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
194660 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
194680 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1946a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1946c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1946e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............4.................
194700 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 j................._AlpcGetComple
194720 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 tionListLastMessageInformation@1
194740 32 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 2.__imp__AlpcGetCompletionListLa
194760 73 74 4d 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 stMessageInformation@12.__head_C
194780 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1947a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 73 30 30 30 6_lib_libwinapi_ntdll_a.dyews000
1947c0 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 01.o/...1516160948..0.....0.....
1947e0 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..712.......`.L...........
194800 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
194820 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
194840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
194860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
194880 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
1948a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1948c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
1948e0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
194900 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
194920 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 00 41 6c 70 63 46 72 65 65 43 6f .%....................AlpcFreeCo
194940 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 mpletionListMessage.............
194960 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
194980 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1949a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1949c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1949e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
194a00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
194a20 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 41 6c 70 63 46 72 65 65 43 6f 6d ..L................._AlpcFreeCom
194a40 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 pletionListMessage@8.__imp__Alpc
194a60 46 72 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 40 38 00 5f 5f 68 65 FreeCompletionListMessage@8.__he
194a80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
194aa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 65 77 _i686_lib_libwinapi_ntdll_a.dyew
194ac0 73 30 30 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 39 34 38 20 20 30 20 20 20 20 20 30 20 s00000.o/...1516160948..0.....0.
194ae0 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..746.......`.L.......
194b00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
194b20 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
194b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
194b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
194b80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
194ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
194bc0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
194be0 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
194c00 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........,...@...............
194c20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 6c 70 63 41 64 .....%....................AlpcAd
194c40 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 6f 75 justCompletionListConcurrencyCou
194c60 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nt..............................
194c80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
194ca0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
194cc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
194ce0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
194d00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
194d20 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 0.................b.............
194d40 a2 00 00 00 5f 41 6c 70 63 41 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e ...._AlpcAdjustCompletionListCon
194d60 63 75 72 72 65 6e 63 79 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 6c 70 63 41 64 6a 75 73 currencyCount@8.__imp__AlpcAdjus
194d80 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 6f 75 6e 74 40 tCompletionListConcurrencyCount@
194da0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
194dc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f api_rs_i686_lib_libwinapi_ntdll_
194de0 61 00 a.